Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://links-2.govdelivery.com/CL0/https:%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign=20250115PEM1CC%26utm_content=english%26utm_medium=email%26utm_source=govdelivery/7/010101946a88440a-0bf3f3af-fa76-411b-b2ea-9189c8081b19-000000/7GU3kP531E4l8fU4L75b7CRukG3FI2MFfr4GLqFNMro=388

Overview

General Information

Sample URL:https://links-2.govdelivery.com/CL0/https:%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign=20250115PEM1CC%26utm_content=english%26utm_medium=email%26utm_source=govdelivery/7/010101946a88440a-0bf3f3af-f
Analysis ID:1591992
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port
HTML body contains password input but no form action
HTML page contains hidden javascript code
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 6672 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6544 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2000,i,2299260940583601126,18060937657466122652,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 2520 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://links-2.govdelivery.com/CL0/https:%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign=20250115PEM1CC%26utm_content=english%26utm_medium=email%26utm_source=govdelivery/7/010101946a88440a-0bf3f3af-fa76-411b-b2ea-9189c8081b19-000000/7GU3kP531E4l8fU4L75b7CRukG3FI2MFfr4GLqFNMro=388" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.healthcare.gov/login?utm_campaign=20250115PEM1CC&utm_content=english&utm_medium=email&utm_source=govdeliveryHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://www.healthcare.gov/login?utm_campaign=20250115PEM1CC&utm_content=english&utm_medium=email&utm_source=govdeliveryHTTP Parser: Base64 decoded: floodlight_config_id: 8966771advertiser_domain: "https://healthcare.gov"xfa_attribution_interaction_type: CONVERSIONdebug_key: 13824641128500973695ctc_conversion_bucket: 4archetype_id: 12archetype_id: 13archetype_id: 14archetype_id: 15archetype_i...
Source: https://www.healthcare.gov/login?utm_campaign=20250115PEM1CC&utm_content=english&utm_medium=email&utm_source=govdeliveryHTTP Parser: Title: Log In | HealthCare.gov does not match URL
Source: https://www.healthcare.gov/login?utm_campaign=20250115PEM1CC&utm_content=english&utm_medium=email&utm_source=govdeliveryHTTP Parser: Iframe src: //www.cuidadodesalud.gov/logout?crossdomain=1
Source: https://www.healthcare.gov/login?utm_campaign=20250115PEM1CC&utm_content=english&utm_medium=email&utm_source=govdeliveryHTTP Parser: Iframe src: //8966771.fls.doubleclick.net/activityi;src=8966771;type=invmedia;cat=cms-u0;qty=1;cost=;ord=1736954513273?
Source: https://www.healthcare.gov/login?utm_campaign=20250115PEM1CC&utm_content=english&utm_medium=email&utm_source=govdeliveryHTTP Parser: Iframe src: //www.cuidadodesalud.gov/logout?crossdomain=1
Source: https://www.healthcare.gov/login?utm_campaign=20250115PEM1CC&utm_content=english&utm_medium=email&utm_source=govdeliveryHTTP Parser: Iframe src: //8966771.fls.doubleclick.net/activityi;src=8966771;type=invmedia;cat=cms-u0;qty=1;cost=;ord=1736954513273?
Source: https://www.healthcare.gov/login?utm_campaign=20250115PEM1CC&utm_content=english&utm_medium=email&utm_source=govdeliveryHTTP Parser: Iframe src: //8209133.fls.doubleclick.net/activityi;src=8209133;type=2022;cat=2022-00;ord=3926822649995.74?
Source: https://www.healthcare.gov/login?utm_campaign=20250115PEM1CC&utm_content=english&utm_medium=email&utm_source=govdeliveryHTTP Parser: Iframe src: https://insight.adsrvr.org/track/up?adv=h5j9i0u&ref=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&upid=9dirhan&upv=1.1.0&paapi=1
Source: https://www.healthcare.gov/login?utm_campaign=20250115PEM1CC&utm_content=english&utm_medium=email&utm_source=govdeliveryHTTP Parser: Iframe src: //www.cuidadodesalud.gov/logout?crossdomain=1
Source: https://www.healthcare.gov/login?utm_campaign=20250115PEM1CC&utm_content=english&utm_medium=email&utm_source=govdeliveryHTTP Parser: Iframe src: //8966771.fls.doubleclick.net/activityi;src=8966771;type=invmedia;cat=cms-u0;qty=1;cost=;ord=1736954513273?
Source: https://www.healthcare.gov/login?utm_campaign=20250115PEM1CC&utm_content=english&utm_medium=email&utm_source=govdeliveryHTTP Parser: Iframe src: //8209133.fls.doubleclick.net/activityi;src=8209133;type=2022;cat=2022-00;ord=3926822649995.74?
Source: https://www.healthcare.gov/login?utm_campaign=20250115PEM1CC&utm_content=english&utm_medium=email&utm_source=govdeliveryHTTP Parser: Iframe src: https://insight.adsrvr.org/track/up?adv=h5j9i0u&ref=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&upid=9dirhan&upv=1.1.0&paapi=1
Source: https://www.healthcare.gov/login?utm_campaign=20250115PEM1CC&utm_content=english&utm_medium=email&utm_source=govdeliveryHTTP Parser: Iframe src: //www.cuidadodesalud.gov/logout?crossdomain=1
Source: https://www.healthcare.gov/login?utm_campaign=20250115PEM1CC&utm_content=english&utm_medium=email&utm_source=govdeliveryHTTP Parser: Iframe src: //8966771.fls.doubleclick.net/activityi;src=8966771;type=invmedia;cat=cms-u0;qty=1;cost=;ord=1736954513273?
Source: https://www.healthcare.gov/login?utm_campaign=20250115PEM1CC&utm_content=english&utm_medium=email&utm_source=govdeliveryHTTP Parser: Iframe src: //8209133.fls.doubleclick.net/activityi;src=8209133;type=2022;cat=2022-00;ord=3926822649995.74?
Source: https://www.healthcare.gov/login?utm_campaign=20250115PEM1CC&utm_content=english&utm_medium=email&utm_source=govdeliveryHTTP Parser: Iframe src: https://insight.adsrvr.org/track/up?adv=h5j9i0u&ref=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&upid=9dirhan&upv=1.1.0&paapi=1
Source: https://www.healthcare.gov/login?utm_campaign=20250115PEM1CC&utm_content=english&utm_medium=email&utm_source=govdeliveryHTTP Parser: <input type="password" .../> found
Source: https://www.healthcare.gov/login?utm_campaign=20250115PEM1CC&utm_content=english&utm_medium=email&utm_source=govdeliveryHTTP Parser: No favicon
Source: https://www.healthcare.gov/login?utm_campaign=20250115PEM1CC&utm_content=english&utm_medium=email&utm_source=govdeliveryHTTP Parser: No favicon
Source: https://www.healthcare.gov/login?utm_campaign=20250115PEM1CC&utm_content=english&utm_medium=email&utm_source=govdeliveryHTTP Parser: No favicon
Source: https://www.healthcare.gov/login?utm_campaign=20250115PEM1CC&utm_content=english&utm_medium=email&utm_source=govdeliveryHTTP Parser: No favicon
Source: https://www.healthcare.gov/login?utm_campaign=20250115PEM1CC&utm_content=english&utm_medium=email&utm_source=govdeliveryHTTP Parser: No favicon
Source: https://www.healthcare.gov/login?utm_campaign=20250115PEM1CC&utm_content=english&utm_medium=email&utm_source=govdeliveryHTTP Parser: No favicon
Source: https://www.healthcare.gov/login?utm_campaign=20250115PEM1CC&utm_content=english&utm_medium=email&utm_source=govdeliveryHTTP Parser: No favicon
Source: https://www.healthcare.gov/login?utm_campaign=20250115PEM1CC&utm_content=english&utm_medium=email&utm_source=govdeliveryHTTP Parser: No <meta name="author".. found
Source: https://www.healthcare.gov/login?utm_campaign=20250115PEM1CC&utm_content=english&utm_medium=email&utm_source=govdeliveryHTTP Parser: No <meta name="author".. found
Source: https://www.healthcare.gov/login?utm_campaign=20250115PEM1CC&utm_content=english&utm_medium=email&utm_source=govdeliveryHTTP Parser: No <meta name="author".. found
Source: https://www.healthcare.gov/login?utm_campaign=20250115PEM1CC&utm_content=english&utm_medium=email&utm_source=govdeliveryHTTP Parser: No <meta name="author".. found
Source: https://www.healthcare.gov/login?utm_campaign=20250115PEM1CC&utm_content=english&utm_medium=email&utm_source=govdeliveryHTTP Parser: No <meta name="copyright".. found
Source: https://www.healthcare.gov/login?utm_campaign=20250115PEM1CC&utm_content=english&utm_medium=email&utm_source=govdeliveryHTTP Parser: No <meta name="copyright".. found
Source: https://www.healthcare.gov/login?utm_campaign=20250115PEM1CC&utm_content=english&utm_medium=email&utm_source=govdeliveryHTTP Parser: No <meta name="copyright".. found
Source: https://www.healthcare.gov/login?utm_campaign=20250115PEM1CC&utm_content=english&utm_medium=email&utm_source=govdeliveryHTTP Parser: No <meta name="copyright".. found
Source: global trafficTCP traffic: 192.168.2.7:49800 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.7:49831 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownUDP traffic detected without corresponding DNS query: 20.101.57.9
Source: unknownUDP traffic detected without corresponding DNS query: 20.101.57.9
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /utag/cmsgov/healthcare-marketplace/prod/utag.217.js?utv=ut4.48.202410021422 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.healthcare.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/cmsgov/healthcare-marketplace/prod/utag.224.js?utv=ut4.48.202410161514 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.healthcare.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/cmsgov/healthcare-marketplace/prod/utag.304.js?utv=ut4.48.202411131557 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.healthcare.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/cmsgov/healthcare-marketplace/prod/utag.313.js?utv=ut4.48.202303302157 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.healthcare.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/cmsgov/healthcare-marketplace/prod/utag.318.js?utv=ut4.48.202303302157 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.healthcare.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/cmsgov/healthcare-marketplace/prod/utag.326.js?utv=ut4.48.202305311458 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.healthcare.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sdk/goals/60d618a09f35d00d7f36ee55 HTTP/1.1Host: clientsdk.launchdarkly.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-LaunchDarkly-Wrapper: react-client-sdk/3.0.10X-LaunchDarkly-User-Agent: JSClient/3.1.4sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.healthcare.govSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.healthcare.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sdk/evalx/60d618a09f35d00d7f36ee55/contexts/eyJhbm9ueW1vdXMiOnRydWUsImtpbmQiOiJ1c2VyIiwia2V5IjoiNzJhYzY4ZjAtZDM1NC0xMWVmLTgwYTktODFiNDE3N2VjODAyIn0 HTTP/1.1Host: clientsdk.launchdarkly.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-LaunchDarkly-Wrapper: react-client-sdk/3.0.10X-LaunchDarkly-User-Agent: JSClient/3.1.4sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.healthcare.govSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.healthcare.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sdk/goals/60d618a09f35d00d7f36ee55 HTTP/1.1Host: clientsdk.launchdarkly.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sdk/evalx/60d618a09f35d00d7f36ee55/contexts/eyJhbm9ueW1vdXMiOnRydWUsImtpbmQiOiJ1c2VyIiwia2V5IjoiNzJhYzY4ZjAtZDM1NC0xMWVmLTgwYTktODFiNDE3N2VjODAyIn0 HTTP/1.1Host: clientsdk.launchdarkly.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /qscripts/quantum-healthcare.js HTTP/1.1Host: cdn.quantummetric.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.healthcare.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /activityi;src=8966771;type=invmedia;cat=cms-u0;qty=1;cost=;ord=1736954513273? HTTP/1.1Host: 8966771.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIk6HLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.healthcare.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/tiqapp/utag.v.js?a=cmsgov/healthcare-marketplace/202412161825&cb=1736954514797 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.healthcare.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/cmsgov/healthcare-marketplace/prod/utag.287.js?utv=ut4.48.202412161825 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.healthcare.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chartbeat.js HTTP/1.1Host: static.chartbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.healthcare.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /d/track/event?url=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&upid=104797&ps=2&cache_buster=0.9644076035937745 HTTP/1.1Host: ad.ipredictive.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.healthcare.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/cmsgov/healthcare-marketplace/prod/utag.217.js?utv=ut4.48.202410021422 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/cmsgov/healthcare-marketplace/prod/utag.326.js?utv=ut4.48.202305311458 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/cmsgov/healthcare-marketplace/prod/utag.224.js?utv=ut4.48.202410161514 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/cmsgov/healthcare-marketplace/prod/utag.313.js?utv=ut4.48.202303302157 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/cmsgov/healthcare-marketplace/prod/utag.318.js?utv=ut4.48.202303302157 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/cmsgov/healthcare-marketplace/prod/utag.304.js?utv=ut4.48.202411131557 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /up_loader.1.1.0.js HTTP/1.1Host: js.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.healthcare.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /d/track/event?url=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&upid=104797&ps=2&cache_buster=0.9644076035937745 HTTP/1.1Host: ad.ipredictive.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cu=0af4ae8c-cc41-4c10-b67f-29bc1fe0fd33|1736954516132
Source: global trafficHTTP traffic detected: GET /activityi;dc_pre=CMXGs-eD-IoDFROW_Qcd5oQNyA;src=8966771;type=invmedia;cat=cms-u0;qty=1;cost=;ord=1736954513273? HTTP/1.1Host: 8966771.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIk6HLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.healthcare.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /qscripts/quantum-healthcare.js HTTP/1.1Host: cdn.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ping?h=healthcare.gov&p=%2Flogin&u=CZmQyGDLkGvvEsq_G&d=healthcare.gov&g=41112&g0=Marketplace%2CAccount%20Management&g1=No%20Author&n=1&f=00001&c=0&x=0&m=0&y=908&o=1263&w=907&j=45&R=1&W=0&I=0&E=0&e=0&r=&PA=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&b=8074&_c=20250115PEM1CC&_m=email&_x=govdelivery&_y=english&t=Bq5_kbBt3oAFDJzkAKR-l_f_OtUQ&V=147&i=account%20management%3A%20login&tz=300&sn=1&sv=B3i5WiBAo9gaBui_GCDlAmrwC0Js6w&sr=external&sd=1&im=06030403&_ HTTP/1.1Host: ping.chartbeat.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.healthcare.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /activityi;src=8209133;type=2022;cat=2022-00;ord=3926822649995.74? HTTP/1.1Host: 8209133.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIk6HLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.healthcare.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/tiqapp/utag.v.js?a=cmsgov/healthcare-marketplace/202412161825&cb=1736954514797 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/cmsgov/healthcare-marketplace/prod/utag.287.js?utv=ut4.48.202412161825 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chartbeat.js HTTP/1.1Host: static.chartbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /up_loader.1.1.0.js HTTP/1.1Host: js.adsrvr.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ping?h=healthcare.gov&p=%2Flogin&u=CZmQyGDLkGvvEsq_G&d=healthcare.gov&g=41112&g0=Marketplace%2CAccount%20Management&g1=No%20Author&n=1&f=00001&c=0&x=0&m=0&y=908&o=1263&w=907&j=45&R=1&W=0&I=0&E=0&e=0&r=&PA=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&b=8074&_c=20250115PEM1CC&_m=email&_x=govdelivery&_y=english&t=Bq5_kbBt3oAFDJzkAKR-l_f_OtUQ&V=147&i=account%20management%3A%20login&tz=300&sn=1&sv=B3i5WiBAo9gaBui_GCDlAmrwC0Js6w&sr=external&sd=1&im=06030403&_ HTTP/1.1Host: ping.chartbeat.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=CMXGs-eD-IoDFROW_Qcd5oQNyA;src=8966771;type=invmedia;cat=cms-u0;qty=1;cost=;ord=1736954513273 HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIk6HLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://8966771.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ddm/activity/attribution_src_register;crd=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
Source: global trafficHTTP traffic detected: GET /activityi;dc_pre=CLm9heiD-IoDFRy3_QcdHvQnSQ;src=8209133;type=2022;cat=2022-00;ord=3926822649995.74? HTTP/1.1Host: 8209133.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIk6HLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.healthcare.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /ee/v1/interact?configId=bf9de38f-268d-4222-8f0b-4c0d0fd4b598&requestId=0d69dc95-955d-4b53-a9e8-bcd95d93e460 HTTP/1.1Host: adobedc.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=35337880164869762213331015717934415916
Source: global trafficHTTP traffic detected: GET /horizon/healthcare?T=B&u=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&t=1736954516175&v=1736954516743&S=0&N=0&P=0&z=1 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ddm/activity/attribution_src_register;crd=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
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=CMXGs-eD-IoDFROW_Qcd5oQNyA;src=8966771;type=invmedia;cat=cms-u0;qty=1;cost=;ord=1736954513273 HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIk6HLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ddm/activity/attribution_src_register;crd=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
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=CLm9heiD-IoDFRy3_QcdHvQnSQ;src=8209133;type=2022;cat=2022-00;ord=3926822649995.74 HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIk6HLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://8209133.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /horizon/healthcare?T=B&u=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&t=1736954516175&v=1736954517649&H=95d287678a52d8ba08099f20&s=437c98603c8a1183b6cb8c6b43e097be&U=9de02077ed58e004f724caa8b86191a3&Q=2&S=0&N=0&z=1 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /horizon/healthcare?T=B&u=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&t=1736954516175&v=1736954517643&H=95d287678a52d8ba08099f20&s=437c98603c8a1183b6cb8c6b43e097be&Q=1&Y=1&X=8db259bb5101433b787ded5a41359ca0&z=1 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /horizon/healthcare?T=B&u=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&t=1736954516175&v=1736954518327&H=95d287678a52d8ba08099f20&s=437c98603c8a1183b6cb8c6b43e097be&S=1292&N=4&P=1&z=1 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=CLm9heiD-IoDFRy3_QcdHvQnSQ;src=8209133;type=2022;cat=2022-00;ord=3926822649995.74 HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIk6HLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ddm/activity/attribution_src_register;crd=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
Source: global trafficHTTP traffic detected: GET /sdk/evalx/60d618a09f35d00d7f36ee55/contexts/eyJhbm9ueW1vdXMiOnRydWUsImtpbmQiOiJ1c2VyIiwia2V5IjoiNzVmY2E1NjAtZDM1NC0xMWVmLWE2MzYtMzk3OGYzMTQ3Y2Q5In0 HTTP/1.1Host: clientsdk.launchdarkly.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-LaunchDarkly-Wrapper: react-client-sdk/3.0.10X-LaunchDarkly-User-Agent: JSClient/3.1.4sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.cuidadodesalud.govSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cuidadodesalud.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sdk/goals/60d618a09f35d00d7f36ee55 HTTP/1.1Host: clientsdk.launchdarkly.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-LaunchDarkly-Wrapper: react-client-sdk/3.0.10X-LaunchDarkly-User-Agent: JSClient/3.1.4sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.cuidadodesalud.govSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cuidadodesalud.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sdk/goals/60d618a09f35d00d7f36ee55 HTTP/1.1Host: clientsdk.launchdarkly.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "d751713988987e9331980363e24189ce"
Source: global trafficHTTP traffic detected: GET /sdk/evalx/60d618a09f35d00d7f36ee55/contexts/eyJhbm9ueW1vdXMiOnRydWUsImtpbmQiOiJ1c2VyIiwia2V5IjoiNzVmY2E1NjAtZDM1NC0xMWVmLWE2MzYtMzk3OGYzMTQ3Y2Q5In0 HTTP/1.1Host: clientsdk.launchdarkly.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /horizon/healthcare?T=B&u=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&t=1736954516175&v=1736954521755&H=95d287678a52d8ba08099f20&s=437c98603c8a1183b6cb8c6b43e097be&S=3230&N=38&P=2&z=1 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/tiqapp/utag.v.js?a=cmsgov/healthcare-marketplace/202412161825&cb=1736954521248 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cuidadodesalud.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /qscripts/quantum-healthcare.js HTTP/1.1Host: cdn.quantummetric.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cuidadodesalud.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /horizon/healthcare?T=B&u=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&t=1736954516175&v=1736954522539&H=95d287678a52d8ba08099f20&s=437c98603c8a1183b6cb8c6b43e097be&Q=2&S=1186&N=1&z=1 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/tiqapp/utag.v.js?a=cmsgov/healthcare-marketplace/202412161825&cb=1736954521248 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/cmsgov/healthcare-marketplace/prod/utag.311.js?utv=ut4.48.202412161825 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cuidadodesalud.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/cmsgov/healthcare-marketplace/prod/utag.312.js?utv=ut4.48.202412161825 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cuidadodesalud.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cuidadodesalud.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/cmsgov/healthcare-marketplace/prod/utag.312.js?utv=ut4.48.202412161825 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/cmsgov/healthcare-marketplace/prod/utag.311.js?utv=ut4.48.202412161825 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/11111952378/?random=1736954526575&cv=11&fst=1736954526575&bg=ffffff&guid=ON&async=1&gtm=45be51e0v9104094099za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102123607~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.cuidadodesalud.gov%2Flogout%3Fcrossdomain%3D1&ref=https%3A%2F%2Fwww.healthcare.gov%2F&top=https%3A%2F%2Fwww.healthcare.gov%2F&hn=www.googleadservices.com&frm=2&tiba=Desconectado%20%7C%20CuidadoDeSalud.gov&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIk6HLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cuidadodesalud.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkLLj9YShVqa_-JGD_5JCIQbXVI5b05UqIb0fuLX6yDvnTHg2Mh8kAzKZQnQqM
Source: global trafficHTTP traffic detected: GET /td/rul/11111952378?random=1736954526575&cv=11&fst=1736954526575&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be51e0v9104094099za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102123607~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.cuidadodesalud.gov%2Flogout%3Fcrossdomain%3D1&ref=https%3A%2F%2Fwww.healthcare.gov%2F&top=https%3A%2F%2Fwww.healthcare.gov%2F&hn=www.googleadservices.com&frm=2&tiba=Desconectado%20%7C%20CuidadoDeSalud.gov&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIk6HLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.cuidadodesalud.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkLLj9YShVqa_-JGD_5JCIQbXVI5b05UqIb0fuLX6yDvnTHg2Mh8kAzKZQnQqM
Source: global trafficHTTP traffic detected: GET /horizon/healthcare?T=B&u=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&t=1736954516175&v=1736954526758&H=95d287678a52d8ba08099f20&s=437c98603c8a1183b6cb8c6b43e097be&S=13396&N=81&P=3&z=1 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/11111952378/?random=1736954526575&cv=11&fst=1736954526575&bg=ffffff&guid=ON&async=1&gtm=45be51e0v9104094099za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102123607~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.cuidadodesalud.gov%2Flogout%3Fcrossdomain%3D1&ref=https%3A%2F%2Fwww.healthcare.gov%2F&top=https%3A%2F%2Fwww.healthcare.gov%2F&hn=www.googleadservices.com&frm=2&tiba=Desconectado%20%7C%20CuidadoDeSalud.gov&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIk6HLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkLLj9YShVqa_-JGD_5JCIQbXVI5b05UqIb0fuLX6yDvnTHg2Mh8kAzKZQnQqM
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/11111952378/?random=1736954526575&cv=11&fst=1736953200000&bg=ffffff&guid=ON&async=1&gtm=45be51e0v9104094099za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102123607~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.cuidadodesalud.gov%2Flogout%3Fcrossdomain%3D1&ref=https%3A%2F%2Fwww.healthcare.gov%2F&top=https%3A%2F%2Fwww.healthcare.gov%2F&hn=www.googleadservices.com&frm=2&tiba=Desconectado%20%7C%20CuidadoDeSalud.gov&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dgx-7Iju7i97718671AF7U0H5q3yIpoqUwv9oSbFPCn0kdLid&random=3362943695&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIk6HLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cuidadodesalud.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /horizon/healthcare?T=B&u=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&t=1736954516175&v=1736954527586&H=95d287678a52d8ba08099f20&s=437c98603c8a1183b6cb8c6b43e097be&Q=2&S=1611&N=2&z=1 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /nr-spa-1.269.0.min.js HTTP/1.1Host: js-agent.newrelic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.cuidadodesalud.govsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.cuidadodesalud.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /nr-spa-1.269.0.min.js HTTP/1.1Host: js-agent.newrelic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.healthcare.govsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.healthcare.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track/up?adv=h5j9i0u&ref=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&upid=9dirhan&upv=1.1.0&paapi=1 HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.healthcare.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/11111952378/?random=1736954526575&cv=11&fst=1736953200000&bg=ffffff&guid=ON&async=1&gtm=45be51e0v9104094099za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102123607~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.cuidadodesalud.gov%2Flogout%3Fcrossdomain%3D1&ref=https%3A%2F%2Fwww.healthcare.gov%2F&top=https%3A%2F%2Fwww.healthcare.gov%2F&hn=www.googleadservices.com&frm=2&tiba=Desconectado%20%7C%20CuidadoDeSalud.gov&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dgx-7Iju7i97718671AF7U0H5q3yIpoqUwv9oSbFPCn0kdLid&random=3362943695&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIk6HLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /nr-spa-1.269.0.min.js HTTP/1.1Host: js-agent.newrelic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track/upb/?adv=h5j9i0u&ref=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&upid=9dirhan&upv=1.1.0&paapi=1 HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.healthcare.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=1126fffd-12e1-41e5-886d-db0b53f33766
Source: global trafficHTTP traffic detected: GET /universal_pixel.1.1.0.js HTTP/1.1Host: js.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://match.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=1126fffd-12e1-41e5-886d-db0b53f33766; TDCPM=CAESFQoGZ29vZ2xlEgsI0Pmrm83g2j0QBRIWCgdydWJpY29uEgsIxJusm83g2j0QBRIXCghhcHBuZXh1cxILCOy9rJvN4No9EAUYBSgDMgsIzNKuyOPg2j0QBUIPIg0IARIJCgV0aWVyMhABWgdoNWo5aTB1YAE.
Source: global trafficHTTP traffic detected: GET /ee/v1/interact?configId=bf9de38f-268d-4222-8f0b-4c0d0fd4b598&requestId=db5644a6-0f06-4988-90d8-88363e24f008 HTTP/1.1Host: adobe-ep.healthcare.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.651244363.1736954510; cms_fpid=1e65c3b4-f273-3c02-4eb5-43e6a8aa9da3; bm_sz=1C3F57B11411DB4351D82458A3DE5C77~YAAQnvAQAhadL2qUAQAAI32Oahqb3/rQzIFh+wvHrXs4ySbIxTq7Wr6D2A9MNGP+aEkkjYtUiZCANJKz031aaQ0Ato8akxxZVr+WAwESl8LnY4WzSTnjUpNJEYS7Gao7ds4LUzwOZzpyNyCV5pZNgKAtt9lgUEgwRfpDlCjwdP5sD6hA0pJytDgIK00bqGIQrLD8BPgNmYsflDVH3FKKetKJy90uOdfai8qQ//BMxclwTTpBEw+TcBufq44exldImqEJvvUcUhjGlbZviF7BGcJhl7Jnq2+wG8mxkn80lamQZC5nB2Y4CUkuwzHfuTzT1GvtiW1qCIY6/8Ks8vDsbRilZmAy+Fei5mjRQypXDtJtfdneQBXCPH8t2TEiRA54uNIlYIz4CA==~3553080~4474416; OPTOUTMULTI=0:0%7Cc3:0%7Cc2:0; _abck=76523F31C63E1F2C07673B1D07F9D6CD~0~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~-1~||0||~-1; ajs_anonymous_id=%22f2e750b5-5e21-4771-adb6-fb69f1c84305%22; _cb=CZmQyGDLkGvvEsq_G; _chartbeat2=.1736954515948.1736954515948.1.B3i5WiBAo9gaBui_GCDlAmrwC0Js6w.1; _cb_svref=external; ak_bmsc=3037EBA2C085DF5EEFC7AB20A3EDD124~000000000000000000000000000000~YAAQhvAQAtGbLGqUAQAAppiOahqmzFtHGwtDTIXEws9Rmw4fc/ov9yGNFCWm63WqThsELiVAVDImBaiyhvctCnCl5Klph7I0MPdPV0TZPGzbDD4t1fxmFGbwNjjvzguGEDNoUt1yzxpCbbEFykRCcuBuFjA9gHZw1uKeJCeNUTaD6NzuAUCPeAFphbJcEs/04iJGYhvFOlFyuVY7cK8Ss23I/fLjLhlM3aEI01mkI2X8GswUk/V5NDMop8J22iUSu3Y/yxQuPfI94Z7Y8yf4uL2WAHrPg0re3yfgzzoxOIINFBxlMgYo22lGpu4O5bLi9xxvzEnOuF0FKVhQe75RdxjO4Lk7CH+JZbg8kms=; kndctr_0600459D5DBAF9400A495E7C_AdobeOrg_identity=CiY0MDQ2MzAyOTkwOTcyODk2MTc5MjgxNjk5MjIxMjU0OTUwMzI5OFITCKyxutTGMhABGAEqBElSTDEwAPABrLG61MYy; kndctr_0600459D5DBAF9400A495E7C_AdobeOrg_cluster=irl1; AMCV_0600459D5DBAF9400A495E7C%40AdobeOrg=MCMID|40463029909728961792816992212549503298; QuantumMetricSessionID=437c98603c8a1183b6cb8c6b43e097be; QuantumMetricUserID=9de02077ed58e004f724caa8b86191a3; bm_sv=A33D732EAD7123A615CF8AFAAC7C8F1E~YAAQnvAQAkCgL2qUAQAACp6OahqI+IRdbhtUhXFeySjGBODef7ArsVEOf5UE2vofPDaStWOz3IviHHxDa0KHBg9m5Qore7WXgnEZm+Eaz0EVQWZvf02uXvIiYCO/KlhCtQQdrgMq1q3v8zVP2kcTjgtKKVb+VOqQgQ4WVo88z5pn8tLx/UwTLY/il9E6DT309H1DjVRP8Fk3vplFJRA+KVOTq+B54Yy+9p5jnJG8B0JYhrfIyOHIsWSwDFPpttZJkkOMiQ==~1; utag_main=v_id:01946a8e87780012de384e6f28a70506f007806700918$_sn:1$_se:4$_ss:0$_st:17369563
Source: global trafficHTTP traffic detected: GET /ee/v1/interact?configId=bf9de38f-268d-4222-8f0b-4c0d0fd4b598&requestId=f7b93e34-fb30-48f9-b4ab-67957865af3a HTTP/1.1Host: adobe-ep.healthcare.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.651244363.1736954510; cms_fpid=1e65c3b4-f273-3c02-4eb5-43e6a8aa9da3; bm_sz=1C3F57B11411DB4351D82458A3DE5C77~YAAQnvAQAhadL2qUAQAAI32Oahqb3/rQzIFh+wvHrXs4ySbIxTq7Wr6D2A9MNGP+aEkkjYtUiZCANJKz031aaQ0Ato8akxxZVr+WAwESl8LnY4WzSTnjUpNJEYS7Gao7ds4LUzwOZzpyNyCV5pZNgKAtt9lgUEgwRfpDlCjwdP5sD6hA0pJytDgIK00bqGIQrLD8BPgNmYsflDVH3FKKetKJy90uOdfai8qQ//BMxclwTTpBEw+TcBufq44exldImqEJvvUcUhjGlbZviF7BGcJhl7Jnq2+wG8mxkn80lamQZC5nB2Y4CUkuwzHfuTzT1GvtiW1qCIY6/8Ks8vDsbRilZmAy+Fei5mjRQypXDtJtfdneQBXCPH8t2TEiRA54uNIlYIz4CA==~3553080~4474416; OPTOUTMULTI=0:0%7Cc3:0%7Cc2:0; _abck=76523F31C63E1F2C07673B1D07F9D6CD~0~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~-1~||0||~-1; ajs_anonymous_id=%22f2e750b5-5e21-4771-adb6-fb69f1c84305%22; _cb=CZmQyGDLkGvvEsq_G; _chartbeat2=.1736954515948.1736954515948.1.B3i5WiBAo9gaBui_GCDlAmrwC0Js6w.1; _cb_svref=external; ak_bmsc=3037EBA2C085DF5EEFC7AB20A3EDD124~000000000000000000000000000000~YAAQhvAQAtGbLGqUAQAAppiOahqmzFtHGwtDTIXEws9Rmw4fc/ov9yGNFCWm63WqThsELiVAVDImBaiyhvctCnCl5Klph7I0MPdPV0TZPGzbDD4t1fxmFGbwNjjvzguGEDNoUt1yzxpCbbEFykRCcuBuFjA9gHZw1uKeJCeNUTaD6NzuAUCPeAFphbJcEs/04iJGYhvFOlFyuVY7cK8Ss23I/fLjLhlM3aEI01mkI2X8GswUk/V5NDMop8J22iUSu3Y/yxQuPfI94Z7Y8yf4uL2WAHrPg0re3yfgzzoxOIINFBxlMgYo22lGpu4O5bLi9xxvzEnOuF0FKVhQe75RdxjO4Lk7CH+JZbg8kms=; kndctr_0600459D5DBAF9400A495E7C_AdobeOrg_identity=CiY0MDQ2MzAyOTkwOTcyODk2MTc5MjgxNjk5MjIxMjU0OTUwMzI5OFITCKyxutTGMhABGAEqBElSTDEwAPABrLG61MYy; kndctr_0600459D5DBAF9400A495E7C_AdobeOrg_cluster=irl1; AMCV_0600459D5DBAF9400A495E7C%40AdobeOrg=MCMID|40463029909728961792816992212549503298; QuantumMetricSessionID=437c98603c8a1183b6cb8c6b43e097be; QuantumMetricUserID=9de02077ed58e004f724caa8b86191a3; bm_sv=A33D732EAD7123A615CF8AFAAC7C8F1E~YAAQnvAQAkCgL2qUAQAACp6OahqI+IRdbhtUhXFeySjGBODef7ArsVEOf5UE2vofPDaStWOz3IviHHxDa0KHBg9m5Qore7WXgnEZm+Eaz0EVQWZvf02uXvIiYCO/KlhCtQQdrgMq1q3v8zVP2kcTjgtKKVb+VOqQgQ4WVo88z5pn8tLx/UwTLY/il9E6DT309H1DjVRP8Fk3vplFJRA+KVOTq+B54Yy+9p5jnJG8B0JYhrfIyOHIsWSwDFPpttZJkkOMiQ==~1; utag_main=v_id:01946a8e87780012de384e6f28a70506f007806700918$_sn:1$_se:4$_ss:0$_st:17369563
Source: global trafficHTTP traffic detected: GET /ee/v1/interact?configId=bf9de38f-268d-4222-8f0b-4c0d0fd4b598&requestId=37f4288a-ae9f-4c5a-aece-d5dcf1cc1c54 HTTP/1.1Host: adobe-ep.healthcare.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.651244363.1736954510; cms_fpid=1e65c3b4-f273-3c02-4eb5-43e6a8aa9da3; bm_sz=1C3F57B11411DB4351D82458A3DE5C77~YAAQnvAQAhadL2qUAQAAI32Oahqb3/rQzIFh+wvHrXs4ySbIxTq7Wr6D2A9MNGP+aEkkjYtUiZCANJKz031aaQ0Ato8akxxZVr+WAwESl8LnY4WzSTnjUpNJEYS7Gao7ds4LUzwOZzpyNyCV5pZNgKAtt9lgUEgwRfpDlCjwdP5sD6hA0pJytDgIK00bqGIQrLD8BPgNmYsflDVH3FKKetKJy90uOdfai8qQ//BMxclwTTpBEw+TcBufq44exldImqEJvvUcUhjGlbZviF7BGcJhl7Jnq2+wG8mxkn80lamQZC5nB2Y4CUkuwzHfuTzT1GvtiW1qCIY6/8Ks8vDsbRilZmAy+Fei5mjRQypXDtJtfdneQBXCPH8t2TEiRA54uNIlYIz4CA==~3553080~4474416; OPTOUTMULTI=0:0%7Cc3:0%7Cc2:0; _abck=76523F31C63E1F2C07673B1D07F9D6CD~0~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~-1~||0||~-1; ajs_anonymous_id=%22f2e750b5-5e21-4771-adb6-fb69f1c84305%22; _cb=CZmQyGDLkGvvEsq_G; _chartbeat2=.1736954515948.1736954515948.1.B3i5WiBAo9gaBui_GCDlAmrwC0Js6w.1; _cb_svref=external; ak_bmsc=3037EBA2C085DF5EEFC7AB20A3EDD124~000000000000000000000000000000~YAAQhvAQAtGbLGqUAQAAppiOahqmzFtHGwtDTIXEws9Rmw4fc/ov9yGNFCWm63WqThsELiVAVDImBaiyhvctCnCl5Klph7I0MPdPV0TZPGzbDD4t1fxmFGbwNjjvzguGEDNoUt1yzxpCbbEFykRCcuBuFjA9gHZw1uKeJCeNUTaD6NzuAUCPeAFphbJcEs/04iJGYhvFOlFyuVY7cK8Ss23I/fLjLhlM3aEI01mkI2X8GswUk/V5NDMop8J22iUSu3Y/yxQuPfI94Z7Y8yf4uL2WAHrPg0re3yfgzzoxOIINFBxlMgYo22lGpu4O5bLi9xxvzEnOuF0FKVhQe75RdxjO4Lk7CH+JZbg8kms=; kndctr_0600459D5DBAF9400A495E7C_AdobeOrg_identity=CiY0MDQ2MzAyOTkwOTcyODk2MTc5MjgxNjk5MjIxMjU0OTUwMzI5OFITCKyxutTGMhABGAEqBElSTDEwAPABrLG61MYy; kndctr_0600459D5DBAF9400A495E7C_AdobeOrg_cluster=irl1; AMCV_0600459D5DBAF9400A495E7C%40AdobeOrg=MCMID|40463029909728961792816992212549503298; QuantumMetricSessionID=437c98603c8a1183b6cb8c6b43e097be; QuantumMetricUserID=9de02077ed58e004f724caa8b86191a3; bm_sv=A33D732EAD7123A615CF8AFAAC7C8F1E~YAAQnvAQAkCgL2qUAQAACp6OahqI+IRdbhtUhXFeySjGBODef7ArsVEOf5UE2vofPDaStWOz3IviHHxDa0KHBg9m5Qore7WXgnEZm+Eaz0EVQWZvf02uXvIiYCO/KlhCtQQdrgMq1q3v8zVP2kcTjgtKKVb+VOqQgQ4WVo88z5pn8tLx/UwTLY/il9E6DT309H1DjVRP8Fk3vplFJRA+KVOTq+B54Yy+9p5jnJG8B0JYhrfIyOHIsWSwDFPpttZJkkOMiQ==~1; utag_main=v_id:01946a8e87780012de384e6f28a70506f007806700918$_sn:1$_se:4$_ss:0$_st:17369563
Source: global trafficHTTP traffic detected: GET /ping?h=healthcare.gov&p=%2Flogin&u=CZmQyGDLkGvvEsq_G&d=healthcare.gov&g=41112&g0=Marketplace%2CAccount%20Management&g1=No%20Author&n=1&f=00001&c=0.25&x=0&m=0&y=940&o=1263&w=907&j=30&R=1&W=0&I=0&E=14&e=14&r=&PA=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&b=8074&_c=20250115PEM1CC&_m=email&_x=govdelivery&_y=english&t=Bq5_kbBt3oAFDJzkAKR-l_f_OtUQ&V=147&tz=300&sn=2&sv=B3i5WiBAo9gaBui_GCDlAmrwC0Js6w&sr=external&sd=1&im=06030403&_ HTTP/1.1Host: ping.chartbeat.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.healthcare.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=TheTradeDesk&google_cm&google_sc&google_hm=MTEyNmZmZmQtMTJlMS00MWU1LTg4NmQtZGIwYjUzZjMzNzY2&gdpr=0&gdpr_consent=&ttd_tdid=1126fffd-12e1-41e5-886d-db0b53f33766 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIk6HLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://match.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkLLj9YShVqa_-JGD_5JCIQbXVI5b05UqIb0fuLX6yDvnTHg2Mh8kAzKZQnQqM
Source: global trafficHTTP traffic detected: GET /universal_pixel.1.1.0.js HTTP/1.1Host: js.adsrvr.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=1126fffd-12e1-41e5-886d-db0b53f33766; TDCPM=CAESFQoGZ29vZ2xlEgsI0Pmrm83g2j0QBRIWCgdydWJpY29uEgsIxJusm83g2j0QBRIXCghhcHBuZXh1cxILCOy9rJvN4No9EAUYBSgDMgsIzNKuyOPg2j0QBUIPIg0IARIJCgV0aWVyMhABWgdoNWo5aTB1YAE.
Source: global trafficHTTP traffic detected: GET /getuid?https%3a%2f%2fmatch.adsrvr.org%2ftrack%2fcmf%2fappnexus%3fttd%3d1%26anid%3d%24UID&ttd_tdid=1126fffd-12e1-41e5-886d-db0b53f33766 HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://match.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ping?h=healthcare.gov&p=%2Flogin&u=CZmQyGDLkGvvEsq_G&d=healthcare.gov&g=41112&g0=Marketplace%2CAccount%20Management&g1=No%20Author&n=1&f=00001&c=0.25&x=0&m=0&y=940&o=1263&w=907&j=30&R=1&W=0&I=0&E=14&e=14&r=&PA=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&b=8074&_c=20250115PEM1CC&_m=email&_x=govdelivery&_y=english&t=Bq5_kbBt3oAFDJzkAKR-l_f_OtUQ&V=147&tz=300&sn=2&sv=B3i5WiBAo9gaBui_GCDlAmrwC0Js6w&sr=external&sd=1&im=06030403&_ HTTP/1.1Host: ping.chartbeat.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track/cmf/google?g_uuid=&gdpr=0&gdpr_consent=&ttd_tdid=1126fffd-12e1-41e5-886d-db0b53f33766&google_gid=CAESENsNOG7PcCO-hwgyl59KnHE&google_cver=1 HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://match.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=1126fffd-12e1-41e5-886d-db0b53f33766; TDCPM=CAESFQoGZ29vZ2xlEgsI0Pmrm83g2j0QBRIWCgdydWJpY29uEgsIxJusm83g2j0QBRIXCghhcHBuZXh1cxILCOy9rJvN4No9EAUYBSgDMgsIzNKuyOPg2j0QBUIPIg0IARIJCgV0aWVyMhABWgdoNWo5aTB1YAE.
Source: global trafficHTTP traffic detected: GET /horizon/healthcare?T=B&u=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&t=1736954516175&v=1736954531760&H=95d287678a52d8ba08099f20&s=437c98603c8a1183b6cb8c6b43e097be&S=13556&N=84&P=4&z=1 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bounce?%2Fgetuid%3Fhttps%253a%252f%252fmatch.adsrvr.org%252ftrack%252fcmf%252fappnexus%253fttd%253d1%2526anid%253d%2524UID%26ttd_tdid%3D1126fffd-12e1-41e5-886d-db0b53f33766 HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://match.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=W2Zs8IaCXC_rj1nHARCn_oR5pwwgqYVTUoWjJdwuDpDd_YixH2T-XGobgajc0-1quojkkNnwI4Ewi8cB8IKr5v-vcB5dZU2L9gkfKG4bFvc.; receive-cookie-deprecation=1; uuid2=2504571428927882992
Source: global trafficHTTP traffic detected: GET /track/cmf/rubicon?gdpr=0 HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://match.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=1126fffd-12e1-41e5-886d-db0b53f33766; TDCPM=CAESFQoGZ29vZ2xlEgsI0Pmrm83g2j0QBRIWCgdydWJpY29uEgsIxJusm83g2j0QBRIXCghhcHBuZXh1cxILCOy9rJvN4No9EAUYBSgDMgsIzNKuyOPg2j0QBUIPIg0IARIJCgV0aWVyMhABWgdoNWo5aTB1YAE.
Source: global trafficHTTP traffic detected: GET /track/cmf/appnexus?ttd=1&anid=2504571428927882992&ttd_tdid=1126fffd-12e1-41e5-886d-db0b53f33766 HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://match.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=1126fffd-12e1-41e5-886d-db0b53f33766; TDCPM=CAESFQoGZ29vZ2xlEgsI_M3quM3g2j0QBRIWCgdydWJpY29uEgsIxJusm83g2j0QBRIXCghhcHBuZXh1cxILCOy9rJvN4No9EAUYBSABKAMyCwjM0q7I4-DaPRAFQg8iDQgBEgkKBXRpZXIyEAFaB2g1ajlpMHVgAQ..
Source: global trafficHTTP traffic detected: GET /horizon/healthcare?T=B&u=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&t=1736954516175&v=1736954532573&H=95d287678a52d8ba08099f20&s=437c98603c8a1183b6cb8c6b43e097be&Q=2&S=1641&N=3&z=1 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /horizon/healthcare?T=B&u=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&t=1736954516175&v=1736954536771&H=95d287678a52d8ba08099f20&s=437c98603c8a1183b6cb8c6b43e097be&S=19108&N=134&P=5&z=1 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /horizon/healthcare?T=B&u=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&t=1736954516175&v=1736954537596&H=95d287678a52d8ba08099f20&s=437c98603c8a1183b6cb8c6b43e097be&Q=2&S=3245&N=4&z=1 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ee/v1/interact?configId=bf9de38f-268d-4222-8f0b-4c0d0fd4b598&requestId=5f1e93fb-e985-4881-b07f-ecebe7b97013 HTTP/1.1Host: adobe-ep.healthcare.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.651244363.1736954510; cms_fpid=1e65c3b4-f273-3c02-4eb5-43e6a8aa9da3; bm_sz=1C3F57B11411DB4351D82458A3DE5C77~YAAQnvAQAhadL2qUAQAAI32Oahqb3/rQzIFh+wvHrXs4ySbIxTq7Wr6D2A9MNGP+aEkkjYtUiZCANJKz031aaQ0Ato8akxxZVr+WAwESl8LnY4WzSTnjUpNJEYS7Gao7ds4LUzwOZzpyNyCV5pZNgKAtt9lgUEgwRfpDlCjwdP5sD6hA0pJytDgIK00bqGIQrLD8BPgNmYsflDVH3FKKetKJy90uOdfai8qQ//BMxclwTTpBEw+TcBufq44exldImqEJvvUcUhjGlbZviF7BGcJhl7Jnq2+wG8mxkn80lamQZC5nB2Y4CUkuwzHfuTzT1GvtiW1qCIY6/8Ks8vDsbRilZmAy+Fei5mjRQypXDtJtfdneQBXCPH8t2TEiRA54uNIlYIz4CA==~3553080~4474416; OPTOUTMULTI=0:0%7Cc3:0%7Cc2:0; _abck=76523F31C63E1F2C07673B1D07F9D6CD~0~YAAQhvAQAneaLGqUAQAA94yOag3NPHj4SSPqBjDI757nOlP4sGVyo7mUjDcS058nRLp1OWmaZvQufPM8k3ETyUdN52wWF807LgvbAQDuRZlSurjbZnYIctM196xV4Fum2lYOMXWA5UHw3m/fmtRhcwi3pgv+tCUA+0ploEo4ERNudd0aDpZHUjR8A2Mog4pOjgxixIY1i4NNqzfF0gH6B84+4xULG1lUDQr+WdykGOR8eldn8EAOrARwdYaWfyUki59rk3WqkoUYntPqfxE5Q10UYEDqc5+ci+MKih/KGOeeJKpp9emdMolRJjMWm2ay3SSju4+Lp8WYa1WiGtjPrQw+DFOO4Bx7UBYjnZrS+rFFW9qm6vl5Ss/8fdObFeOwS38hgfN8gwGWQnc4OqhCGmkLpY4NKX1pHsydrkw7M1K2fE9qvzDdxMwgNBqjNOchSwZcmBHQeyXruEKJxT9ftKu28lTfmNNxq4ZF4JBLXYQ0rb41+yVEd3N5KsEOVNw=~-1~||0||~-1; ajs_anonymous_id=%22f2e750b5-5e21-4771-adb6-fb69f1c84305%22; _cb=CZmQyGDLkGvvEsq_G; _chartbeat2=.1736954515948.1736954515948.1.B3i5WiBAo9gaBui_GCDlAmrwC0Js6w.1; _cb_svref=external; ak_bmsc=3037EBA2C085DF5EEFC7AB20A3EDD124~000000000000000000000000000000~YAAQhvAQAtGbLGqUAQAAppiOahqmzFtHGwtDTIXEws9Rmw4fc/ov9yGNFCWm63WqThsELiVAVDImBaiyhvctCnCl5Klph7I0MPdPV0TZPGzbDD4t1fxmFGbwNjjvzguGEDNoUt1yzxpCbbEFykRCcuBuFjA9gHZw1uKeJCeNUTaD6NzuAUCPeAFphbJcEs/04iJGYhvFOlFyuVY7cK8Ss23I/fLjLhlM3aEI01mkI2X8GswUk/V5NDMop8J22iUSu3Y/yxQuPfI94Z7Y8yf4uL2WAHrPg0re3yfgzzoxOIINFBxlMgYo22lGpu4O5bLi9xxvzEnOuF0FKVhQe75RdxjO4Lk7CH+JZbg8kms=; kndctr_0600459D5DBAF9400A495E7C_AdobeOrg_identity=CiY0MDQ2MzAyOTkwOTcyODk2MTc5MjgxNjk5MjIxMjU0OTUwMzI5OFITCKyxutTGMhABGAEqBElSTDEwAPABrLG61MYy; kndctr_0600459D5DBAF9400A495E7C_AdobeOrg_cluster=irl1; AMCV_0600459D5DBAF9400A495E7C%40AdobeOrg=MCMID|40463029909728961792816992212549503298; QuantumMetricSessionID=437c98603c8a1183b6cb8c6b43e097be; QuantumMetricUserID=9de02077ed58e004f724caa8b86191a3; bm_sv=A33D732EAD7123A615CF8AFAAC7C8F1E~YAAQnvAQAkCgL2qUAQAACp6OahqI+IRdbhtUhXFeySjGBODef7ArsVEOf5UE2vofPDaStWOz3IviHHxDa0KHBg9m5Qore7WXgnEZm+Eaz0EVQWZvf02uXvIiYCO/KlhCtQQdrgMq1q3v8zVP2kcTjgtKKVb+VOqQgQ4WVo88z5pn8tLx/UwTLY/il9E6DT309H1DjVRP8Fk3vplFJRA+KVOTq+B54Yy+9p5jnJG8B0JYhrfIyOHIsWSwDFPpttZJkkOMiQ==~1; utag_main=v_id:01946a8e87780012de384e6f28a70506f007806700918$_sn:1$_se:7$_ss:0$_st:17369563
Source: global trafficHTTP traffic detected: GET /ee/v1/interact?configId=bf9de38f-268d-4222-8f0b-4c0d0fd4b598&requestId=4731f72f-09ca-4bfe-82c7-d2a2caa53d51 HTTP/1.1Host: adobe-ep.healthcare.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.651244363.1736954510; cms_fpid=1e65c3b4-f273-3c02-4eb5-43e6a8aa9da3; bm_sz=1C3F57B11411DB4351D82458A3DE5C77~YAAQnvAQAhadL2qUAQAAI32Oahqb3/rQzIFh+wvHrXs4ySbIxTq7Wr6D2A9MNGP+aEkkjYtUiZCANJKz031aaQ0Ato8akxxZVr+WAwESl8LnY4WzSTnjUpNJEYS7Gao7ds4LUzwOZzpyNyCV5pZNgKAtt9lgUEgwRfpDlCjwdP5sD6hA0pJytDgIK00bqGIQrLD8BPgNmYsflDVH3FKKetKJy90uOdfai8qQ//BMxclwTTpBEw+TcBufq44exldImqEJvvUcUhjGlbZviF7BGcJhl7Jnq2+wG8mxkn80lamQZC5nB2Y4CUkuwzHfuTzT1GvtiW1qCIY6/8Ks8vDsbRilZmAy+Fei5mjRQypXDtJtfdneQBXCPH8t2TEiRA54uNIlYIz4CA==~3553080~4474416; OPTOUTMULTI=0:0%7Cc3:0%7Cc2:0; _abck=76523F31C63E1F2C07673B1D07F9D6CD~0~YAAQhvAQAneaLGqUAQAA94yOag3NPHj4SSPqBjDI757nOlP4sGVyo7mUjDcS058nRLp1OWmaZvQufPM8k3ETyUdN52wWF807LgvbAQDuRZlSurjbZnYIctM196xV4Fum2lYOMXWA5UHw3m/fmtRhcwi3pgv+tCUA+0ploEo4ERNudd0aDpZHUjR8A2Mog4pOjgxixIY1i4NNqzfF0gH6B84+4xULG1lUDQr+WdykGOR8eldn8EAOrARwdYaWfyUki59rk3WqkoUYntPqfxE5Q10UYEDqc5+ci+MKih/KGOeeJKpp9emdMolRJjMWm2ay3SSju4+Lp8WYa1WiGtjPrQw+DFOO4Bx7UBYjnZrS+rFFW9qm6vl5Ss/8fdObFeOwS38hgfN8gwGWQnc4OqhCGmkLpY4NKX1pHsydrkw7M1K2fE9qvzDdxMwgNBqjNOchSwZcmBHQeyXruEKJxT9ftKu28lTfmNNxq4ZF4JBLXYQ0rb41+yVEd3N5KsEOVNw=~-1~||0||~-1; ajs_anonymous_id=%22f2e750b5-5e21-4771-adb6-fb69f1c84305%22; _cb=CZmQyGDLkGvvEsq_G; _chartbeat2=.1736954515948.1736954515948.1.B3i5WiBAo9gaBui_GCDlAmrwC0Js6w.1; _cb_svref=external; ak_bmsc=3037EBA2C085DF5EEFC7AB20A3EDD124~000000000000000000000000000000~YAAQhvAQAtGbLGqUAQAAppiOahqmzFtHGwtDTIXEws9Rmw4fc/ov9yGNFCWm63WqThsELiVAVDImBaiyhvctCnCl5Klph7I0MPdPV0TZPGzbDD4t1fxmFGbwNjjvzguGEDNoUt1yzxpCbbEFykRCcuBuFjA9gHZw1uKeJCeNUTaD6NzuAUCPeAFphbJcEs/04iJGYhvFOlFyuVY7cK8Ss23I/fLjLhlM3aEI01mkI2X8GswUk/V5NDMop8J22iUSu3Y/yxQuPfI94Z7Y8yf4uL2WAHrPg0re3yfgzzoxOIINFBxlMgYo22lGpu4O5bLi9xxvzEnOuF0FKVhQe75RdxjO4Lk7CH+JZbg8kms=; kndctr_0600459D5DBAF9400A495E7C_AdobeOrg_identity=CiY0MDQ2MzAyOTkwOTcyODk2MTc5MjgxNjk5MjIxMjU0OTUwMzI5OFITCKyxutTGMhABGAEqBElSTDEwAPABrLG61MYy; kndctr_0600459D5DBAF9400A495E7C_AdobeOrg_cluster=irl1; AMCV_0600459D5DBAF9400A495E7C%40AdobeOrg=MCMID|40463029909728961792816992212549503298; QuantumMetricSessionID=437c98603c8a1183b6cb8c6b43e097be; QuantumMetricUserID=9de02077ed58e004f724caa8b86191a3; bm_sv=A33D732EAD7123A615CF8AFAAC7C8F1E~YAAQnvAQAkCgL2qUAQAACp6OahqI+IRdbhtUhXFeySjGBODef7ArsVEOf5UE2vofPDaStWOz3IviHHxDa0KHBg9m5Qore7WXgnEZm+Eaz0EVQWZvf02uXvIiYCO/KlhCtQQdrgMq1q3v8zVP2kcTjgtKKVb+VOqQgQ4WVo88z5pn8tLx/UwTLY/il9E6DT309H1DjVRP8Fk3vplFJRA+KVOTq+B54Yy+9p5jnJG8B0JYhrfIyOHIsWSwDFPpttZJkkOMiQ==~1; utag_main=v_id:01946a8e87780012de384e6f28a70506f007806700918$_sn:1$_se:7$_ss:0$_st:17369563
Source: global trafficHTTP traffic detected: GET /ee/v1/interact?configId=bf9de38f-268d-4222-8f0b-4c0d0fd4b598&requestId=3a590804-9b4f-4906-83b6-c7b8725bd389 HTTP/1.1Host: adobe-ep.healthcare.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.651244363.1736954510; cms_fpid=1e65c3b4-f273-3c02-4eb5-43e6a8aa9da3; bm_sz=1C3F57B11411DB4351D82458A3DE5C77~YAAQnvAQAhadL2qUAQAAI32Oahqb3/rQzIFh+wvHrXs4ySbIxTq7Wr6D2A9MNGP+aEkkjYtUiZCANJKz031aaQ0Ato8akxxZVr+WAwESl8LnY4WzSTnjUpNJEYS7Gao7ds4LUzwOZzpyNyCV5pZNgKAtt9lgUEgwRfpDlCjwdP5sD6hA0pJytDgIK00bqGIQrLD8BPgNmYsflDVH3FKKetKJy90uOdfai8qQ//BMxclwTTpBEw+TcBufq44exldImqEJvvUcUhjGlbZviF7BGcJhl7Jnq2+wG8mxkn80lamQZC5nB2Y4CUkuwzHfuTzT1GvtiW1qCIY6/8Ks8vDsbRilZmAy+Fei5mjRQypXDtJtfdneQBXCPH8t2TEiRA54uNIlYIz4CA==~3553080~4474416; OPTOUTMULTI=0:0%7Cc3:0%7Cc2:0; _abck=76523F31C63E1F2C07673B1D07F9D6CD~0~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~-1~||0||~-1; ajs_anonymous_id=%22f2e750b5-5e21-4771-adb6-fb69f1c84305%22; _cb=CZmQyGDLkGvvEsq_G; _chartbeat2=.1736954515948.1736954515948.1.B3i5WiBAo9gaBui_GCDlAmrwC0Js6w.1; _cb_svref=external; ak_bmsc=3037EBA2C085DF5EEFC7AB20A3EDD124~000000000000000000000000000000~YAAQhvAQAtGbLGqUAQAAppiOahqmzFtHGwtDTIXEws9Rmw4fc/ov9yGNFCWm63WqThsELiVAVDImBaiyhvctCnCl5Klph7I0MPdPV0TZPGzbDD4t1fxmFGbwNjjvzguGEDNoUt1yzxpCbbEFykRCcuBuFjA9gHZw1uKeJCeNUTaD6NzuAUCPeAFphbJcEs/04iJGYhvFOlFyuVY7cK8Ss23I/fLjLhlM3aEI01mkI2X8GswUk/V5NDMop8J22iUSu3Y/yxQuPfI94Z7Y8yf4uL2WAHrPg0re3yfgzzoxOIINFBxlMgYo22lGpu4O5bLi9xxvzEnOuF0FKVhQe75RdxjO4Lk7CH+JZbg8kms=; kndctr_0600459D5DBAF9400A495E7C_AdobeOrg_identity=CiY0MDQ2MzAyOTkwOTcyODk2MTc5MjgxNjk5MjIxMjU0OTUwMzI5OFITCKyxutTGMhABGAEqBElSTDEwAPABrLG61MYy; kndctr_0600459D5DBAF9400A495E7C_AdobeOrg_cluster=irl1; AMCV_0600459D5DBAF9400A495E7C%40AdobeOrg=MCMID|40463029909728961792816992212549503298; QuantumMetricSessionID=437c98603c8a1183b6cb8c6b43e097be; QuantumMetricUserID=9de02077ed58e004f724caa8b86191a3; bm_sv=A33D732EAD7123A615CF8AFAAC7C8F1E~YAAQnvAQAkCgL2qUAQAACp6OahqI+IRdbhtUhXFeySjGBODef7ArsVEOf5UE2vofPDaStWOz3IviHHxDa0KHBg9m5Qore7WXgnEZm+Eaz0EVQWZvf02uXvIiYCO/KlhCtQQdrgMq1q3v8zVP2kcTjgtKKVb+VOqQgQ4WVo88z5pn8tLx/UwTLY/il9E6DT309H1DjVRP8Fk3vplFJRA+KVOTq+B54Yy+9p5jnJG8B0JYhrfIyOHIsWSwDFPpttZJkkOMiQ==~1; utag_main=v_id:01946a8e87780012de384e6f28a70506f007806700918$_sn:1$_se:7$_ss:0$_st:17369563
Source: global trafficHTTP traffic detected: GET /ping?h=healthcare.gov&p=%2Flogin&u=CZmQyGDLkGvvEsq_G&d=healthcare.gov&g=41112&g0=Marketplace%2CAccount%20Management&g1=No%20Author&n=1&f=00001&c=0.5&x=0&m=0&y=940&o=1263&w=907&j=30&R=1&W=0&I=0&E=28&e=14&r=&PA=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&b=8074&_c=20250115PEM1CC&_m=email&_x=govdelivery&_y=english&t=Bq5_kbBt3oAFDJzkAKR-l_f_OtUQ&V=147&tz=300&sn=3&sv=B3i5WiBAo9gaBui_GCDlAmrwC0Js6w&sr=external&sd=1&im=06030403&_ HTTP/1.1Host: ping.chartbeat.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.healthcare.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ping?h=healthcare.gov&p=%2Flogin&u=CZmQyGDLkGvvEsq_G&d=healthcare.gov&g=41112&g0=Marketplace%2CAccount%20Management&g1=No%20Author&n=1&f=00001&c=0.5&x=0&m=0&y=940&o=1263&w=907&j=30&R=1&W=0&I=0&E=28&e=14&r=&PA=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&b=8074&_c=20250115PEM1CC&_m=email&_x=govdelivery&_y=english&t=Bq5_kbBt3oAFDJzkAKR-l_f_OtUQ&V=147&tz=300&sn=3&sv=B3i5WiBAo9gaBui_GCDlAmrwC0Js6w&sr=external&sd=1&im=06030403&_ HTTP/1.1Host: ping.chartbeat.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ee/v1/interact?configId=bf9de38f-268d-4222-8f0b-4c0d0fd4b598&requestId=9a56648f-46e9-4750-9a69-7dada5fa1427 HTTP/1.1Host: adobe-ep.healthcare.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.651244363.1736954510; cms_fpid=1e65c3b4-f273-3c02-4eb5-43e6a8aa9da3; bm_sz=1C3F57B11411DB4351D82458A3DE5C77~YAAQnvAQAhadL2qUAQAAI32Oahqb3/rQzIFh+wvHrXs4ySbIxTq7Wr6D2A9MNGP+aEkkjYtUiZCANJKz031aaQ0Ato8akxxZVr+WAwESl8LnY4WzSTnjUpNJEYS7Gao7ds4LUzwOZzpyNyCV5pZNgKAtt9lgUEgwRfpDlCjwdP5sD6hA0pJytDgIK00bqGIQrLD8BPgNmYsflDVH3FKKetKJy90uOdfai8qQ//BMxclwTTpBEw+TcBufq44exldImqEJvvUcUhjGlbZviF7BGcJhl7Jnq2+wG8mxkn80lamQZC5nB2Y4CUkuwzHfuTzT1GvtiW1qCIY6/8Ks8vDsbRilZmAy+Fei5mjRQypXDtJtfdneQBXCPH8t2TEiRA54uNIlYIz4CA==~3553080~4474416; OPTOUTMULTI=0:0%7Cc3:0%7Cc2:0; _abck=76523F31C63E1F2C07673B1D07F9D6CD~0~YAAQhvAQAneaLGqUAQAA94yOag3NPHj4SSPqBjDI757nOlP4sGVyo7mUjDcS058nRLp1OWmaZvQufPM8k3ETyUdN52wWF807LgvbAQDuRZlSurjbZnYIctM196xV4Fum2lYOMXWA5UHw3m/fmtRhcwi3pgv+tCUA+0ploEo4ERNudd0aDpZHUjR8A2Mog4pOjgxixIY1i4NNqzfF0gH6B84+4xULG1lUDQr+WdykGOR8eldn8EAOrARwdYaWfyUki59rk3WqkoUYntPqfxE5Q10UYEDqc5+ci+MKih/KGOeeJKpp9emdMolRJjMWm2ay3SSju4+Lp8WYa1WiGtjPrQw+DFOO4Bx7UBYjnZrS+rFFW9qm6vl5Ss/8fdObFeOwS38hgfN8gwGWQnc4OqhCGmkLpY4NKX1pHsydrkw7M1K2fE9qvzDdxMwgNBqjNOchSwZcmBHQeyXruEKJxT9ftKu28lTfmNNxq4ZF4JBLXYQ0rb41+yVEd3N5KsEOVNw=~-1~||0||~-1; ajs_anonymous_id=%22f2e750b5-5e21-4771-adb6-fb69f1c84305%22; _cb=CZmQyGDLkGvvEsq_G; _chartbeat2=.1736954515948.1736954515948.1.B3i5WiBAo9gaBui_GCDlAmrwC0Js6w.1; _cb_svref=external; ak_bmsc=3037EBA2C085DF5EEFC7AB20A3EDD124~000000000000000000000000000000~YAAQhvAQAtGbLGqUAQAAppiOahqmzFtHGwtDTIXEws9Rmw4fc/ov9yGNFCWm63WqThsELiVAVDImBaiyhvctCnCl5Klph7I0MPdPV0TZPGzbDD4t1fxmFGbwNjjvzguGEDNoUt1yzxpCbbEFykRCcuBuFjA9gHZw1uKeJCeNUTaD6NzuAUCPeAFphbJcEs/04iJGYhvFOlFyuVY7cK8Ss23I/fLjLhlM3aEI01mkI2X8GswUk/V5NDMop8J22iUSu3Y/yxQuPfI94Z7Y8yf4uL2WAHrPg0re3yfgzzoxOIINFBxlMgYo22lGpu4O5bLi9xxvzEnOuF0FKVhQe75RdxjO4Lk7CH+JZbg8kms=; kndctr_0600459D5DBAF9400A495E7C_AdobeOrg_identity=CiY0MDQ2MzAyOTkwOTcyODk2MTc5MjgxNjk5MjIxMjU0OTUwMzI5OFITCKyxutTGMhABGAEqBElSTDEwAPABrLG61MYy; kndctr_0600459D5DBAF9400A495E7C_AdobeOrg_cluster=irl1; AMCV_0600459D5DBAF9400A495E7C%40AdobeOrg=MCMID|40463029909728961792816992212549503298; QuantumMetricSessionID=437c98603c8a1183b6cb8c6b43e097be; QuantumMetricUserID=9de02077ed58e004f724caa8b86191a3; bm_sv=A33D732EAD7123A615CF8AFAAC7C8F1E~YAAQnvAQAkCgL2qUAQAACp6OahqI+IRdbhtUhXFeySjGBODef7ArsVEOf5UE2vofPDaStWOz3IviHHxDa0KHBg9m5Qore7WXgnEZm+Eaz0EVQWZvf02uXvIiYCO/KlhCtQQdrgMq1q3v8zVP2kcTjgtKKVb+VOqQgQ4WVo88z5pn8tLx/UwTLY/il9E6DT309H1DjVRP8Fk3vplFJRA+KVOTq+B54Yy+9p5jnJG8B0JYhrfIyOHIsWSwDFPpttZJkkOMiQ==~1; utag_main=v_id:01946a8e87780012de384e6f28a70506f007806700918$_sn:1$_se:10$_ss:0$_st:1736956
Source: global trafficHTTP traffic detected: GET /ee/v1/interact?configId=bf9de38f-268d-4222-8f0b-4c0d0fd4b598&requestId=52ac117c-941d-485a-ae25-aa63cac36a4e HTTP/1.1Host: adobe-ep.healthcare.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.651244363.1736954510; cms_fpid=1e65c3b4-f273-3c02-4eb5-43e6a8aa9da3; bm_sz=1C3F57B11411DB4351D82458A3DE5C77~YAAQnvAQAhadL2qUAQAAI32Oahqb3/rQzIFh+wvHrXs4ySbIxTq7Wr6D2A9MNGP+aEkkjYtUiZCANJKz031aaQ0Ato8akxxZVr+WAwESl8LnY4WzSTnjUpNJEYS7Gao7ds4LUzwOZzpyNyCV5pZNgKAtt9lgUEgwRfpDlCjwdP5sD6hA0pJytDgIK00bqGIQrLD8BPgNmYsflDVH3FKKetKJy90uOdfai8qQ//BMxclwTTpBEw+TcBufq44exldImqEJvvUcUhjGlbZviF7BGcJhl7Jnq2+wG8mxkn80lamQZC5nB2Y4CUkuwzHfuTzT1GvtiW1qCIY6/8Ks8vDsbRilZmAy+Fei5mjRQypXDtJtfdneQBXCPH8t2TEiRA54uNIlYIz4CA==~3553080~4474416; OPTOUTMULTI=0:0%7Cc3:0%7Cc2:0; _abck=76523F31C63E1F2C07673B1D07F9D6CD~0~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~-1~||0||~-1; ajs_anonymous_id=%22f2e750b5-5e21-4771-adb6-fb69f1c84305%22; _cb=CZmQyGDLkGvvEsq_G; _chartbeat2=.1736954515948.1736954515948.1.B3i5WiBAo9gaBui_GCDlAmrwC0Js6w.1; _cb_svref=external; ak_bmsc=3037EBA2C085DF5EEFC7AB20A3EDD124~000000000000000000000000000000~YAAQhvAQAtGbLGqUAQAAppiOahqmzFtHGwtDTIXEws9Rmw4fc/ov9yGNFCWm63WqThsELiVAVDImBaiyhvctCnCl5Klph7I0MPdPV0TZPGzbDD4t1fxmFGbwNjjvzguGEDNoUt1yzxpCbbEFykRCcuBuFjA9gHZw1uKeJCeNUTaD6NzuAUCPeAFphbJcEs/04iJGYhvFOlFyuVY7cK8Ss23I/fLjLhlM3aEI01mkI2X8GswUk/V5NDMop8J22iUSu3Y/yxQuPfI94Z7Y8yf4uL2WAHrPg0re3yfgzzoxOIINFBxlMgYo22lGpu4O5bLi9xxvzEnOuF0FKVhQe75RdxjO4Lk7CH+JZbg8kms=; kndctr_0600459D5DBAF9400A495E7C_AdobeOrg_identity=CiY0MDQ2MzAyOTkwOTcyODk2MTc5MjgxNjk5MjIxMjU0OTUwMzI5OFITCKyxutTGMhABGAEqBElSTDEwAPABrLG61MYy; kndctr_0600459D5DBAF9400A495E7C_AdobeOrg_cluster=irl1; AMCV_0600459D5DBAF9400A495E7C%40AdobeOrg=MCMID|40463029909728961792816992212549503298; QuantumMetricSessionID=437c98603c8a1183b6cb8c6b43e097be; QuantumMetricUserID=9de02077ed58e004f724caa8b86191a3; bm_sv=A33D732EAD7123A615CF8AFAAC7C8F1E~YAAQnvAQAkCgL2qUAQAACp6OahqI+IRdbhtUhXFeySjGBODef7ArsVEOf5UE2vofPDaStWOz3IviHHxDa0KHBg9m5Qore7WXgnEZm+Eaz0EVQWZvf02uXvIiYCO/KlhCtQQdrgMq1q3v8zVP2kcTjgtKKVb+VOqQgQ4WVo88z5pn8tLx/UwTLY/il9E6DT309H1DjVRP8Fk3vplFJRA+KVOTq+B54Yy+9p5jnJG8B0JYhrfIyOHIsWSwDFPpttZJkkOMiQ==~1; utag_main=v_id:01946a8e87780012de384e6f28a70506f007806700918$_sn:1$_se:10$_ss:0$_st:1736956
Source: global trafficHTTP traffic detected: GET /ee/v1/interact?configId=bf9de38f-268d-4222-8f0b-4c0d0fd4b598&requestId=fa213241-7054-4646-9979-e21629a151d4 HTTP/1.1Host: adobe-ep.healthcare.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.651244363.1736954510; cms_fpid=1e65c3b4-f273-3c02-4eb5-43e6a8aa9da3; bm_sz=1C3F57B11411DB4351D82458A3DE5C77~YAAQnvAQAhadL2qUAQAAI32Oahqb3/rQzIFh+wvHrXs4ySbIxTq7Wr6D2A9MNGP+aEkkjYtUiZCANJKz031aaQ0Ato8akxxZVr+WAwESl8LnY4WzSTnjUpNJEYS7Gao7ds4LUzwOZzpyNyCV5pZNgKAtt9lgUEgwRfpDlCjwdP5sD6hA0pJytDgIK00bqGIQrLD8BPgNmYsflDVH3FKKetKJy90uOdfai8qQ//BMxclwTTpBEw+TcBufq44exldImqEJvvUcUhjGlbZviF7BGcJhl7Jnq2+wG8mxkn80lamQZC5nB2Y4CUkuwzHfuTzT1GvtiW1qCIY6/8Ks8vDsbRilZmAy+Fei5mjRQypXDtJtfdneQBXCPH8t2TEiRA54uNIlYIz4CA==~3553080~4474416; OPTOUTMULTI=0:0%7Cc3:0%7Cc2:0; _abck=76523F31C63E1F2C07673B1D07F9D6CD~0~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~-1~||0||~-1; ajs_anonymous_id=%22f2e750b5-5e21-4771-adb6-fb69f1c84305%22; _cb=CZmQyGDLkGvvEsq_G; _chartbeat2=.1736954515948.1736954515948.1.B3i5WiBAo9gaBui_GCDlAmrwC0Js6w.1; _cb_svref=external; ak_bmsc=3037EBA2C085DF5EEFC7AB20A3EDD124~000000000000000000000000000000~YAAQhvAQAtGbLGqUAQAAppiOahqmzFtHGwtDTIXEws9Rmw4fc/ov9yGNFCWm63WqThsELiVAVDImBaiyhvctCnCl5Klph7I0MPdPV0TZPGzbDD4t1fxmFGbwNjjvzguGEDNoUt1yzxpCbbEFykRCcuBuFjA9gHZw1uKeJCeNUTaD6NzuAUCPeAFphbJcEs/04iJGYhvFOlFyuVY7cK8Ss23I/fLjLhlM3aEI01mkI2X8GswUk/V5NDMop8J22iUSu3Y/yxQuPfI94Z7Y8yf4uL2WAHrPg0re3yfgzzoxOIINFBxlMgYo22lGpu4O5bLi9xxvzEnOuF0FKVhQe75RdxjO4Lk7CH+JZbg8kms=; kndctr_0600459D5DBAF9400A495E7C_AdobeOrg_identity=CiY0MDQ2MzAyOTkwOTcyODk2MTc5MjgxNjk5MjIxMjU0OTUwMzI5OFITCKyxutTGMhABGAEqBElSTDEwAPABrLG61MYy; kndctr_0600459D5DBAF9400A495E7C_AdobeOrg_cluster=irl1; AMCV_0600459D5DBAF9400A495E7C%40AdobeOrg=MCMID|40463029909728961792816992212549503298; QuantumMetricSessionID=437c98603c8a1183b6cb8c6b43e097be; QuantumMetricUserID=9de02077ed58e004f724caa8b86191a3; bm_sv=A33D732EAD7123A615CF8AFAAC7C8F1E~YAAQnvAQAkCgL2qUAQAACp6OahqI+IRdbhtUhXFeySjGBODef7ArsVEOf5UE2vofPDaStWOz3IviHHxDa0KHBg9m5Qore7WXgnEZm+Eaz0EVQWZvf02uXvIiYCO/KlhCtQQdrgMq1q3v8zVP2kcTjgtKKVb+VOqQgQ4WVo88z5pn8tLx/UwTLY/il9E6DT309H1DjVRP8Fk3vplFJRA+KVOTq+B54Yy+9p5jnJG8B0JYhrfIyOHIsWSwDFPpttZJkkOMiQ==~1; utag_main=v_id:01946a8e87780012de384e6f28a70506f007806700918$_sn:1$_se:10$_ss:0$_st:1736956
Source: global trafficHTTP traffic detected: GET /ping?h=healthcare.gov&p=%2Flogin&u=CZmQyGDLkGvvEsq_G&d=healthcare.gov&g=41112&g0=Marketplace%2CAccount%20Management&g1=No%20Author&n=1&f=00001&c=0.75&x=0&m=0&y=940&o=1263&w=907&j=30&R=1&W=0&I=0&E=43&e=15&r=&PA=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&b=8074&_c=20250115PEM1CC&_m=email&_x=govdelivery&_y=english&t=Bq5_kbBt3oAFDJzkAKR-l_f_OtUQ&V=147&tz=300&sn=4&sv=B3i5WiBAo9gaBui_GCDlAmrwC0Js6w&sr=external&sd=1&im=06030403&_ HTTP/1.1Host: ping.chartbeat.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.healthcare.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ping?h=healthcare.gov&p=%2Flogin&u=CZmQyGDLkGvvEsq_G&d=healthcare.gov&g=41112&g0=Marketplace%2CAccount%20Management&g1=No%20Author&n=1&f=00001&c=0.75&x=0&m=0&y=940&o=1263&w=907&j=30&R=1&W=0&I=0&E=43&e=15&r=&PA=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&b=8074&_c=20250115PEM1CC&_m=email&_x=govdelivery&_y=english&t=Bq5_kbBt3oAFDJzkAKR-l_f_OtUQ&V=147&tz=300&sn=4&sv=B3i5WiBAo9gaBui_GCDlAmrwC0Js6w&sr=external&sd=1&im=06030403&_ HTTP/1.1Host: ping.chartbeat.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ping?h=healthcare.gov&p=%2Flogin&u=CZmQyGDLkGvvEsq_G&d=healthcare.gov&g=41112&g0=Marketplace%2CAccount%20Management&g1=No%20Author&n=1&f=00001&c=67.55&x=0&m=0&y=940&o=1263&w=907&j=30&R=1&W=0&I=0&E=58&e=15&r=&PA=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&b=8074&_c=20250115PEM1CC&_m=email&_x=govdelivery&_y=english&t=Bq5_kbBt3oAFDJzkAKR-l_f_OtUQ&V=147&tz=300&sn=5&sv=B3i5WiBAo9gaBui_GCDlAmrwC0Js6w&sr=external&sd=1&im=06030403&_ HTTP/1.1Host: ping.chartbeat.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.healthcare.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ping?h=healthcare.gov&p=%2Flogin&u=CZmQyGDLkGvvEsq_G&d=healthcare.gov&g=41112&g0=Marketplace%2CAccount%20Management&g1=No%20Author&n=1&f=00001&c=67.55&x=0&m=0&y=940&o=1263&w=907&j=30&R=1&W=0&I=0&E=58&e=15&r=&PA=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&b=8074&_c=20250115PEM1CC&_m=email&_x=govdelivery&_y=english&t=Bq5_kbBt3oAFDJzkAKR-l_f_OtUQ&V=147&tz=300&sn=5&sv=B3i5WiBAo9gaBui_GCDlAmrwC0Js6w&sr=external&sd=1&im=06030403&_ HTTP/1.1Host: ping.chartbeat.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_245.4.dr, chromecache_240.4.drString found in binary or memory: Tiene dudas? Llame al 1-800-318-2596</a></li><li class="connectWithUs-module--link-container--fea1c"><a target="_blank" href="https://ayudalocal.cuidadodesalud.gov/es/">Encuentre ayuda local</a></li><li class="connectWithUs-module--link-container--fea1c"><a target="_blank" href="/es/blog/">Visite el blog de CuidadoDeSalud.gov</a></li></ul><a class="ds-c-external-link connectWithUs-module--icon--80195 external-link-hide-icon-override" href="https://www.facebook.com/Cuidadodesaludgov/"><svg aria-hidden="true" focusable="false" data-prefix="fab" data-icon="facebook-f" class="svg-inline--fa fa-facebook-f " role="img" xmlns="http://www.w3.org/2000/svg" viewbox="0 0 320 512" prefix="fab"><path fill="currentColor" d="M80 299.3V512H196V299.3h86.5l18-97.8H196V166.9c0-51.7 20.3-71.5 72.7-71.5c16.3 0 29.4 .4 37 1.2V7.9C291.4 4 256.4 0 236.2 0C129.3 0 80 50.5 80 159.4v42.1H14v97.8H80z"></path></svg><svg aria-hidden="false" class="ds-c-icon ds-c-icon--external-link ds-c-external-link__icon" id="icon--22099" viewbox="0 0 512 512" xmlns="http://www.w3.org/2000/svg" aria-labelledby="icon--22099__title" role="img"><title id="icon--22099__title">Este enlace va a un sitio externo.</title><path d="M497.6,0,334.4.17A14.4,14.4,0,0,0,320,14.57V47.88a14.4,14.4,0,0,0,14.69,14.4l73.63-2.72,2.06,2.06L131.52,340.49a12,12,0,0,0,0,17l23,23a12,12,0,0,0,17,0L450.38,101.62l2.06,2.06-2.72,73.63A14.4,14.4,0,0,0,464.12,192h33.31a14.4,14.4,0,0,0,14.4-14.4L512,14.4A14.4,14.4,0,0,0,497.6,0ZM432,288H416a16,16,0,0,0-16,16V458a6,6,0,0,1-6,6H54a6,6,0,0,1-6-6V118a6,6,0,0,1,6-6H208a16,16,0,0,0,16-16V80a16,16,0,0,0-16-16H48A48,48,0,0,0,0,112V464a48,48,0,0,0,48,48H400a48,48,0,0,0,48-48V304A16,16,0,0,0,432,288Z"></path></svg></a><dialog class="ds-c-dialog" id="dialog--22100" aria-labelledby="dialog--22100__heading" tabindex="-1"><div class="ds-c-dialog__window"><div class="ds-c-dialog__header"><h2 class="ds-c-dialog__heading" id="dialog--22100__heading">Est equals www.facebook.com (Facebook)
Source: chromecache_245.4.dr, chromecache_240.4.drString found in binary or memory: n sobre enlaces a sitios de terceros</a>.</p></div><div class="ds-c-dialog__actions"><a href="https://twitter.com/CuidadoDeSalud" class="ds-c-button ds-c-button--solid">Continuar</a><button type="button" class="ds-c-button ds-c-button--ghost">Cancelar</button></div></div></div></dialog><a class="ds-c-external-link connectWithUs-module--icon--80195 external-link-hide-icon-override" href="https://www.youtube.com/playlist?list=PLUslxKz-YuCjM_0-hByKRcmc5mzRV-cDu"><svg aria-hidden="true" focusable="false" data-prefix="fab" data-icon="youtube" class="svg-inline--fa fa-youtube " role="img" xmlns="http://www.w3.org/2000/svg" viewbox="0 0 576 512" prefix="fab"><path fill="currentColor" d="M549.655 124.083c-6.281-23.65-24.787-42.276-48.284-48.597C458.781 64 288 64 288 64S117.22 64 74.629 75.486c-23.497 6.322-42.003 24.947-48.284 48.597-11.412 42.867-11.412 132.305-11.412 132.305s0 89.438 11.412 132.305c6.281 23.65 24.787 41.5 48.284 47.821C117.22 448 288 448 288 448s170.78 0 213.371-11.486c23.497-6.321 42.003-24.171 48.284-47.821 11.412-42.867 11.412-132.305 11.412-132.305s0-89.438-11.412-132.305zm-317.51 213.508V175.185l142.739 81.205-142.739 81.201z"></path></svg><svg aria-hidden="false" class="ds-c-icon ds-c-icon--external-link ds-c-external-link__icon" id="icon--22103" viewbox="0 0 512 512" xmlns="http://www.w3.org/2000/svg" aria-labelledby="icon--22103__title" role="img"><title id="icon--22103__title">Este enlace va a un sitio externo.</title><path d="M497.6,0,334.4.17A14.4,14.4,0,0,0,320,14.57V47.88a14.4,14.4,0,0,0,14.69,14.4l73.63-2.72,2.06,2.06L131.52,340.49a12,12,0,0,0,0,17l23,23a12,12,0,0,0,17,0L450.38,101.62l2.06,2.06-2.72,73.63A14.4,14.4,0,0,0,464.12,192h33.31a14.4,14.4,0,0,0,14.4-14.4L512,14.4A14.4,14.4,0,0,0,497.6,0ZM432,288H416a16,16,0,0,0-16,16V458a6,6,0,0,1-6,6H54a6,6,0,0,1-6-6V118a6,6,0,0,1,6-6H208a16,16,0,0,0,16-16V80a16,16,0,0,0-16-16H48A48,48,0,0,0,0,112V464a48,48,0,0,0,48,48H400a48,48,0,0,0,48-48V304A16,16,0,0,0,432,288Z"></path></svg></a><dialog class="ds-c-dialog" id="dialog--22104" aria-labelledby="dialog--22104__heading" tabindex="-1"><div class="ds-c-dialog__window"><div class="ds-c-dialog__header"><h2 class="ds-c-dialog__heading" id="dialog--22104__heading">Est equals www.twitter.com (Twitter)
Source: chromecache_245.4.dr, chromecache_240.4.drString found in binary or memory: n sobre enlaces a sitios de terceros</a>.</p></div><div class="ds-c-dialog__actions"><a href="https://twitter.com/CuidadoDeSalud" class="ds-c-button ds-c-button--solid">Continuar</a><button type="button" class="ds-c-button ds-c-button--ghost">Cancelar</button></div></div></div></dialog><a class="ds-c-external-link connectWithUs-module--icon--80195 external-link-hide-icon-override" href="https://www.youtube.com/playlist?list=PLUslxKz-YuCjM_0-hByKRcmc5mzRV-cDu"><svg aria-hidden="true" focusable="false" data-prefix="fab" data-icon="youtube" class="svg-inline--fa fa-youtube " role="img" xmlns="http://www.w3.org/2000/svg" viewbox="0 0 576 512" prefix="fab"><path fill="currentColor" d="M549.655 124.083c-6.281-23.65-24.787-42.276-48.284-48.597C458.781 64 288 64 288 64S117.22 64 74.629 75.486c-23.497 6.322-42.003 24.947-48.284 48.597-11.412 42.867-11.412 132.305-11.412 132.305s0 89.438 11.412 132.305c6.281 23.65 24.787 41.5 48.284 47.821C117.22 448 288 448 288 448s170.78 0 213.371-11.486c23.497-6.321 42.003-24.171 48.284-47.821 11.412-42.867 11.412-132.305 11.412-132.305s0-89.438-11.412-132.305zm-317.51 213.508V175.185l142.739 81.205-142.739 81.201z"></path></svg><svg aria-hidden="false" class="ds-c-icon ds-c-icon--external-link ds-c-external-link__icon" id="icon--22103" viewbox="0 0 512 512" xmlns="http://www.w3.org/2000/svg" aria-labelledby="icon--22103__title" role="img"><title id="icon--22103__title">Este enlace va a un sitio externo.</title><path d="M497.6,0,334.4.17A14.4,14.4,0,0,0,320,14.57V47.88a14.4,14.4,0,0,0,14.69,14.4l73.63-2.72,2.06,2.06L131.52,340.49a12,12,0,0,0,0,17l23,23a12,12,0,0,0,17,0L450.38,101.62l2.06,2.06-2.72,73.63A14.4,14.4,0,0,0,464.12,192h33.31a14.4,14.4,0,0,0,14.4-14.4L512,14.4A14.4,14.4,0,0,0,497.6,0ZM432,288H416a16,16,0,0,0-16,16V458a6,6,0,0,1-6,6H54a6,6,0,0,1-6-6V118a6,6,0,0,1,6-6H208a16,16,0,0,0,16-16V80a16,16,0,0,0-16-16H48A48,48,0,0,0,0,112V464a48,48,0,0,0,48,48H400a48,48,0,0,0,48-48V304A16,16,0,0,0,432,288Z"></path></svg></a><dialog class="ds-c-dialog" id="dialog--22104" aria-labelledby="dialog--22104__heading" tabindex="-1"><div class="ds-c-dialog__window"><div class="ds-c-dialog__header"><h2 class="ds-c-dialog__heading" id="dialog--22104__heading">Est equals www.youtube.com (Youtube)
Source: chromecache_245.4.dr, chromecache_240.4.drString found in binary or memory: n sobre enlaces a sitios de terceros</a>.</p></div><div class="ds-c-dialog__actions"><a href="https://www.facebook.com/Cuidadodesaludgov/" class="ds-c-button ds-c-button--solid">Continuar</a><button type="button" class="ds-c-button ds-c-button--ghost">Cancelar</button></div></div></div></dialog><a class="ds-c-external-link connectWithUs-module--icon--80195 external-link-hide-icon-override" href="https://twitter.com/CuidadoDeSalud"><svg aria-hidden="true" focusable="false" data-prefix="fab" data-icon="x-twitter" class="svg-inline--fa fa-x-twitter " role="img" xmlns="http://www.w3.org/2000/svg" viewbox="0 0 512 512" prefix="fab"><path fill="currentColor" d="M389.2 48h70.6L305.6 224.2 487 464H345L233.7 318.6 106.5 464H35.8L200.7 275.5 26.8 48H172.4L272.9 180.9 389.2 48zM364.4 421.8h39.1L151.1 88h-42L364.4 421.8z"></path></svg><svg aria-hidden="false" class="ds-c-icon ds-c-icon--external-link ds-c-external-link__icon" id="icon--22101" viewbox="0 0 512 512" xmlns="http://www.w3.org/2000/svg" aria-labelledby="icon--22101__title" role="img"><title id="icon--22101__title">Este enlace va a un sitio externo.</title><path d="M497.6,0,334.4.17A14.4,14.4,0,0,0,320,14.57V47.88a14.4,14.4,0,0,0,14.69,14.4l73.63-2.72,2.06,2.06L131.52,340.49a12,12,0,0,0,0,17l23,23a12,12,0,0,0,17,0L450.38,101.62l2.06,2.06-2.72,73.63A14.4,14.4,0,0,0,464.12,192h33.31a14.4,14.4,0,0,0,14.4-14.4L512,14.4A14.4,14.4,0,0,0,497.6,0ZM432,288H416a16,16,0,0,0-16,16V458a6,6,0,0,1-6,6H54a6,6,0,0,1-6-6V118a6,6,0,0,1,6-6H208a16,16,0,0,0,16-16V80a16,16,0,0,0-16-16H48A48,48,0,0,0,0,112V464a48,48,0,0,0,48,48H400a48,48,0,0,0,48-48V304A16,16,0,0,0,432,288Z"></path></svg></a><dialog class="ds-c-dialog" id="dialog--22102" aria-labelledby="dialog--22102__heading" tabindex="-1"><div class="ds-c-dialog__window"><div class="ds-c-dialog__header"><h2 class="ds-c-dialog__heading" id="dialog--22102__heading">Est equals www.facebook.com (Facebook)
Source: chromecache_245.4.dr, chromecache_240.4.drString found in binary or memory: n sobre enlaces a sitios de terceros</a>.</p></div><div class="ds-c-dialog__actions"><a href="https://www.facebook.com/Cuidadodesaludgov/" class="ds-c-button ds-c-button--solid">Continuar</a><button type="button" class="ds-c-button ds-c-button--ghost">Cancelar</button></div></div></div></dialog><a class="ds-c-external-link connectWithUs-module--icon--80195 external-link-hide-icon-override" href="https://twitter.com/CuidadoDeSalud"><svg aria-hidden="true" focusable="false" data-prefix="fab" data-icon="x-twitter" class="svg-inline--fa fa-x-twitter " role="img" xmlns="http://www.w3.org/2000/svg" viewbox="0 0 512 512" prefix="fab"><path fill="currentColor" d="M389.2 48h70.6L305.6 224.2 487 464H345L233.7 318.6 106.5 464H35.8L200.7 275.5 26.8 48H172.4L272.9 180.9 389.2 48zM364.4 421.8h39.1L151.1 88h-42L364.4 421.8z"></path></svg><svg aria-hidden="false" class="ds-c-icon ds-c-icon--external-link ds-c-external-link__icon" id="icon--22101" viewbox="0 0 512 512" xmlns="http://www.w3.org/2000/svg" aria-labelledby="icon--22101__title" role="img"><title id="icon--22101__title">Este enlace va a un sitio externo.</title><path d="M497.6,0,334.4.17A14.4,14.4,0,0,0,320,14.57V47.88a14.4,14.4,0,0,0,14.69,14.4l73.63-2.72,2.06,2.06L131.52,340.49a12,12,0,0,0,0,17l23,23a12,12,0,0,0,17,0L450.38,101.62l2.06,2.06-2.72,73.63A14.4,14.4,0,0,0,464.12,192h33.31a14.4,14.4,0,0,0,14.4-14.4L512,14.4A14.4,14.4,0,0,0,497.6,0ZM432,288H416a16,16,0,0,0-16,16V458a6,6,0,0,1-6,6H54a6,6,0,0,1-6-6V118a6,6,0,0,1,6-6H208a16,16,0,0,0,16-16V80a16,16,0,0,0-16-16H48A48,48,0,0,0,0,112V464a48,48,0,0,0,48,48H400a48,48,0,0,0,48-48V304A16,16,0,0,0,432,288Z"></path></svg></a><dialog class="ds-c-dialog" id="dialog--22102" aria-labelledby="dialog--22102__heading" tabindex="-1"><div class="ds-c-dialog__window"><div class="ds-c-dialog__header"><h2 class="ds-c-dialog__heading" id="dialog--22102__heading">Est equals www.twitter.com (Twitter)
Source: chromecache_245.4.dr, chromecache_240.4.drString found in binary or memory: n sobre enlaces a sitios de terceros</a>.</p></div><div class="ds-c-dialog__actions"><a href="https://www.youtube.com/playlist?list=PLUslxKz-YuCjM_0-hByKRcmc5mzRV-cDu" class="ds-c-button ds-c-button--solid">Continuar</a><button type="button" class="ds-c-button ds-c-button--ghost">Cancelar</button></div></div></div></dialog></div></div></div><div class="ds-l-container"><div class="hc-c-footer__site-links-row"><ul role="list" class="hc-c-footer__list"><li class="hc-c-footer__inline-item"><a href="/es/contact-us">Cont equals www.youtube.com (Youtube)
Source: chromecache_228.4.dr, chromecache_234.4.drString found in binary or memory: return b}QE.F="internal.enableAutoEventOnTimer";var Vb=wa(["data-gtm-yt-inspected-"]),SE=["www.youtube.com","www.youtube-nocookie.com"],TE,UE=!1; equals www.youtube.com (Youtube)
Source: chromecache_213.4.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(b){var c=typeof a.URL==="function"?a.URL:a.webkitURL;c=new c(b);c=c.hostname.endsWith(".facebook.com")&&c.pathname=="/signals/iwl.js";if(!c)throw new Error("Disallowed script URL");return b}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_213.4.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_213.4.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: links-2.govdelivery.com
Source: global trafficDNS traffic detected: DNS query: www.healthcare.gov
Source: global trafficDNS traffic detected: DNS query: tealium-tags.healthcare.gov
Source: global trafficDNS traffic detected: DNS query: clientsdk.launchdarkly.us
Source: global trafficDNS traffic detected: DNS query: cdn.resonate.com
Source: global trafficDNS traffic detected: DNS query: tags.tiqcdn.com
Source: global trafficDNS traffic detected: DNS query: dsxp.reson8.com
Source: global trafficDNS traffic detected: DNS query: www.cuidadodesalud.gov
Source: global trafficDNS traffic detected: DNS query: cdn.quantummetric.com
Source: global trafficDNS traffic detected: DNS query: static.chartbeat.com
Source: global trafficDNS traffic detected: DNS query: cdn1.adoberesources.net
Source: global trafficDNS traffic detected: DNS query: 8966771.fls.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: js.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: ad.ipredictive.com
Source: global trafficDNS traffic detected: DNS query: ping.chartbeat.net
Source: global trafficDNS traffic detected: DNS query: adobedc.demdex.net
Source: global trafficDNS traffic detected: DNS query: 8209133.fls.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: ingest.quantummetric.com
Source: global trafficDNS traffic detected: DNS query: adservice.google.com
Source: global trafficDNS traffic detected: DNS query: ad.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: tealium-tags.cuidadodesalud.gov
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: events.launchdarkly.us
Source: global trafficDNS traffic detected: DNS query: js-agent.newrelic.com
Source: global trafficDNS traffic detected: DNS query: insight.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: gov-bam.nr-data.net
Source: global trafficDNS traffic detected: DNS query: adobe-ep.healthcare.gov
Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: pixel.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
Source: unknownHTTP traffic detected: POST /ee/v1/interact?configId=bf9de38f-268d-4222-8f0b-4c0d0fd4b598&requestId=0d69dc95-955d-4b53-a9e8-bcd95d93e460 HTTP/1.1Host: adobedc.demdex.netConnection: keep-aliveContent-Length: 1978Cache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain; charset=UTF-8Accept: */*Origin: https://www.healthcare.govSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.healthcare.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: 0d69dc95-955d-4b53-a9e8-bcd95d93e460vary: Origindate: Wed, 15 Jan 2025 15:21:58 GMTx-konductor: 25.1.0-HOTFIXTIMECONSENT:bb9729eacx-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: f7b93e34-fb30-48f9-b4ab-67957865af3avary: Origindate: Wed, 15 Jan 2025 15:22:11 GMTx-konductor: 25.1.0-HOTFIXTIMECONSENT:bb9729eacx-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: db5644a6-0f06-4988-90d8-88363e24f008vary: Origindate: Wed, 15 Jan 2025 15:22:11 GMTx-konductor: 25.1.0-HOTFIXTIMECONSENT:bb9729eacx-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: 37f4288a-ae9f-4c5a-aece-d5dcf1cc1c54vary: Origindate: Wed, 15 Jan 2025 15:22:11 GMTx-konductor: 25.1.0-HOTFIXTIMECONSENT:bb9729eacx-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: 5f1e93fb-e985-4881-b07f-ecebe7b97013vary: Origindate: Wed, 15 Jan 2025 15:22:23 GMTx-konductor: 24.10.154-HOTFIX2410151:dee0d81bdx-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: 4731f72f-09ca-4bfe-82c7-d2a2caa53d51vary: Origindate: Wed, 15 Jan 2025 15:22:23 GMTx-konductor: 25.1.0-HOTFIXTIMECONSENT:bb9729eacx-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: 3a590804-9b4f-4906-83b6-c7b8725bd389vary: Origindate: Wed, 15 Jan 2025 15:22:23 GMTx-konductor: 25.1.0-HOTFIXTIMECONSENT:bb9729eacx-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: 52ac117c-941d-485a-ae25-aa63cac36a4evary: Origindate: Wed, 15 Jan 2025 15:22:35 GMTx-konductor: 24.10.154-HOTFIX2410151:dee0d81bdx-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: 9a56648f-46e9-4750-9a69-7dada5fa1427vary: Origindate: Wed, 15 Jan 2025 15:22:35 GMTx-konductor: 25.1.0-HOTFIXTIMECONSENT:bb9729eacx-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: fa213241-7054-4646-9979-e21629a151d4vary: Origindate: Wed, 15 Jan 2025 15:22:35 GMTx-konductor: 25.1.0-HOTFIXTIMECONSENT:bb9729eacx-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: chromecache_136.4.dr, chromecache_204.4.dr, chromecache_144.4.dr, chromecache_268.4.drString found in binary or memory: http://jedwatson.github.io/classnames
Source: chromecache_171.4.dr, chromecache_222.4.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_245.4.dr, chromecache_240.4.drString found in binary or memory: http://www.cms.gov/About-CMS/Agency-Information/Aboutwebsite/CMSNondiscriminationNotice.html
Source: chromecache_248.4.dr, chromecache_201.4.dr, chromecache_253.4.dr, chromecache_187.4.drString found in binary or memory: https://##utag_subscription_name##.quantummetric.com/#/users/search?
Source: chromecache_234.4.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_245.4.dr, chromecache_240.4.drString found in binary or memory: https://ayudalocal.cuidadodesalud.gov/es/
Source: chromecache_228.4.dr, chromecache_234.4.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_232.4.dr, chromecache_175.4.dr, chromecache_233.4.drString found in binary or memory: https://cdn.quantummetric.com/helpers/blank
Source: chromecache_229.4.dr, chromecache_174.4.drString found in binary or memory: https://cdn1.adoberesources.net/alloy/##utag_replace_library_version##/alloy.min.js
Source: chromecache_139.4.dr, chromecache_260.4.drString found in binary or memory: https://chartbeat.com
Source: chromecache_139.4.dr, chromecache_260.4.drString found in binary or memory: https://chartbeat.com/publishing/hud2/versioninfo/?host=
Source: chromecache_163.4.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=TheTradeDesk&google_cm&google_sc&google_hm=MTEyNmZmZmQ
Source: chromecache_248.4.dr, chromecache_201.4.dr, chromecache_253.4.dr, chromecache_187.4.drString found in binary or memory: https://collect.tealiumiq.com/vdata/i.gif?
Source: chromecache_256.4.dr, chromecache_213.4.drString found in binary or memory: https://connect.facebook.net/
Source: chromecache_158.4.dr, chromecache_242.4.drString found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_256.4.dr, chromecache_213.4.drString found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: chromecache_257.4.dr, chromecache_132.4.dr, chromecache_241.4.dr, chromecache_156.4.drString found in binary or memory: https://globalsiteanalytics.com/resource/resource.png
Source: chromecache_257.4.dr, chromecache_132.4.dr, chromecache_241.4.dr, chromecache_156.4.drString found in binary or memory: https://globalsiteanalytics.com/service/hdim
Source: chromecache_234.4.drString found in binary or memory: https://google.com
Source: chromecache_234.4.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_136.4.dr, chromecache_204.4.dr, chromecache_144.4.dr, chromecache_268.4.drString found in binary or memory: https://granicus.com/healthcaresecurity-code
Source: chromecache_136.4.dr, chromecache_204.4.dr, chromecache_144.4.dr, chromecache_268.4.drString found in binary or memory: https://granicus.com/healthcaresecurity-code-sp
Source: chromecache_163.4.drString found in binary or memory: https://ib.adnxs.com/getuid?https%3a%2f%2fmatch.adsrvr.org%2ftrack%2fcmf%2fappnexus%3fttd%3d1%26anid
Source: chromecache_190.4.dr, chromecache_180.4.drString found in binary or memory: https://insight.adsrvr.org/track/up
Source: chromecache_163.4.drString found in binary or memory: https://js.adsrvr.org/universal_pixel.1.1.0.js
Source: chromecache_221.4.dr, chromecache_182.4.dr, chromecache_251.4.dr, chromecache_142.4.drString found in binary or memory: https://p11.techlab-cdn.com
Source: chromecache_234.4.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_228.4.dr, chromecache_234.4.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_163.4.drString found in binary or memory: https://pixel.rubiconproject.com/tap.php?v=8981&nid=2307&put=1126fffd-12e1-41e5-886d-db0b53f33766&gd
Source: chromecache_139.4.dr, chromecache_260.4.drString found in binary or memory: https://static.chartbeat.com/js/inpage.js
Source: chromecache_139.4.dr, chromecache_260.4.drString found in binary or memory: https://static2.chartbeat.com/frontend_ng/hud/hud-inpage/hud-inpage-
Source: chromecache_228.4.dr, chromecache_234.4.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_269.4.drString found in binary or memory: https://tealium-tags.$
Source: chromecache_245.4.dr, chromecache_240.4.drString found in binary or memory: https://twitter.com/CuidadoDeSalud
Source: chromecache_245.4.dr, chromecache_240.4.drString found in binary or memory: https://vote.gov/es
Source: chromecache_245.4.dr, chromecache_240.4.drString found in binary or memory: https://www.cms.gov/about-cms/contact/newsroom
Source: chromecache_245.4.dr, chromecache_240.4.drString found in binary or memory: https://www.cms.gov/marketplace/about/oversight
Source: chromecache_245.4.dr, chromecache_240.4.drString found in binary or memory: https://www.cms.gov/marketplace/agents-brokers/resources
Source: chromecache_245.4.dr, chromecache_240.4.drString found in binary or memory: https://www.cms.gov/marketplace/in-person-assisters/information-partners
Source: chromecache_245.4.dr, chromecache_240.4.drString found in binary or memory: https://www.cms.gov/marketplace/states/state-marketplace-resources
Source: chromecache_245.4.dr, chromecache_240.4.drString found in binary or memory: https://www.cuidadodesalud.gov/
Source: chromecache_214.4.drString found in binary or memory: https://www.cuidadodesalud.gov/assets/9789c9c816da682cfc963e654f8d2f92400132c28f5
Source: chromecache_240.4.drString found in binary or memory: https://www.cuidadodesalud.gov/es/
Source: chromecache_245.4.dr, chromecache_240.4.drString found in binary or memory: https://www.cuidadodesalud.gov/privacy/
Source: chromecache_245.4.dr, chromecache_240.4.drString found in binary or memory: https://www.cuidadodesalud.gov/third-party-privacy-policies/
Source: chromecache_234.4.drString found in binary or memory: https://www.google.com
Source: chromecache_202.4.dr, chromecache_196.4.drString found in binary or memory: https://www.google.com/pagead/1p-user-list/11111952378/?random
Source: chromecache_234.4.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_234.4.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_228.4.dr, chromecache_234.4.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_164.4.dr, chromecache_168.4.drString found in binary or memory: https://www.googletagmanager.com/gtag/js
Source: chromecache_228.4.dr, chromecache_234.4.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_136.4.dr, chromecache_204.4.dr, chromecache_133.4.dr, chromecache_151.4.dr, chromecache_144.4.dr, chromecache_268.4.drString found in binary or memory: https://www.healthcare.gov/
Source: chromecache_136.4.dr, chromecache_204.4.dr, chromecache_133.4.dr, chromecache_151.4.dr, chromecache_144.4.dr, chromecache_268.4.drString found in binary or memory: https://www.healthcare.gov/privacy/
Source: chromecache_269.4.drString found in binary or memory: https://www.healthcare.gov/resources/c82905dc4402d2fdecf0b63e654f8d2f92400132c28f5
Source: chromecache_136.4.dr, chromecache_204.4.dr, chromecache_133.4.dr, chromecache_151.4.dr, chromecache_144.4.dr, chromecache_268.4.drString found in binary or memory: https://www.healthcare.gov/third-party-privacy-policies/
Source: chromecache_245.4.dr, chromecache_240.4.drString found in binary or memory: https://www.hhs.gov/healthcare/index.html
Source: chromecache_232.4.dr, chromecache_175.4.dr, chromecache_233.4.drString found in binary or memory: https://www.quantummetric.com/legal/eula
Source: chromecache_232.4.dr, chromecache_175.4.dr, chromecache_233.4.drString found in binary or memory: https://www.quantummetric.com/legal/patents/.
Source: chromecache_240.4.drString found in binary or memory: https://www.youtube.com/playlist?list=PLUslxKz-YuCjM_0-hByKRcmc5mzRV-cDu
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50179
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50180
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50263 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50182
Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50181
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50234 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 50251 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50113 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50187
Source: unknownNetwork traffic detected: HTTP traffic on port 50222 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50216 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50191
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50190
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50192
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50195
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50275 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 50291 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50142 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50136
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 50293 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50253 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 50299 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50142
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50141
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50148
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50103 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50258 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50281 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50298 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
Source: unknownNetwork traffic detected: HTTP traffic on port 50182 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50282
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50287
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50290
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50292
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50291
Source: unknownNetwork traffic detected: HTTP traffic on port 50302 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50294
Source: unknownNetwork traffic detected: HTTP traffic on port 50287 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50293
Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50216
Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50254 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50217
Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50283 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50180 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50227
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50221
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50222
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50225
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50230
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50234
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50233
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 50192 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50054 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50294 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50105 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50296 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 50064 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50190 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50261 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50191 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50256 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50262 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50217 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50179 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 50030 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 50101 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: classification engineClassification label: clean2.win@23/207@144/42
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2000,i,2299260940583601126,18060937657466122652,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://links-2.govdelivery.com/CL0/https:%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign=20250115PEM1CC%26utm_content=english%26utm_medium=email%26utm_source=govdelivery/7/010101946a88440a-0bf3f3af-fa76-411b-b2ea-9189c8081b19-000000/7GU3kP531E4l8fU4L75b7CRukG3FI2MFfr4GLqFNMro=388"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2000,i,2299260940583601126,18060937657466122652,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://links-2.govdelivery.com/CL0/https:%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign=20250115PEM1CC%26utm_content=english%26utm_medium=email%26utm_source=govdelivery/7/010101946a88440a-0bf3f3af-fa76-411b-b2ea-9189c8081b19-000000/7GU3kP531E4l8fU4L75b7CRukG3FI2MFfr4GLqFNMro=3880%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://ayudalocal.cuidadodesalud.gov/es/0%Avira URL Cloudsafe
https://static2.chartbeat.com/frontend_ng/hud/hud-inpage/hud-inpage-0%Avira URL Cloudsafe
https://##utag_subscription_name##.quantummetric.com/#/users/search?0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
dart.l.doubleclick.net
142.250.185.166
truefalse
    high
    ad.ipredictive.com
    3.219.196.175
    truefalse
      high
      ad.doubleclick.net
      142.250.184.198
      truefalse
        high
        cdn.quantummetric.com
        104.18.10.213
        truefalse
          high
          js-agent.newrelic.com
          162.247.243.39
          truefalse
            high
            d3f7zc5bbfci5.cloudfront.net
            18.245.67.101
            truefalse
              high
              dg2iu7dxxehbo.cloudfront.net
              108.139.33.128
              truefalse
                high
                ping.chartbeat.net
                34.228.35.95
                truefalse
                  high
                  adservice.google.com
                  142.250.184.194
                  truefalse
                    high
                    kvop8mlpon.data.adobedc.net
                    63.140.62.222
                    truefalse
                      high
                      clientsdk.launchdarkly.us
                      3.212.221.27
                      truefalse
                        high
                        insight.adsrvr.org
                        52.223.40.198
                        truefalse
                          high
                          scontent.xx.fbcdn.net
                          157.240.251.9
                          truefalse
                            high
                            ingest.quantummetric.com
                            34.57.181.87
                            truefalse
                              high
                              googleads.g.doubleclick.net
                              142.250.186.34
                              truefalse
                                high
                                cm.g.doubleclick.net
                                216.58.206.34
                                truefalse
                                  high
                                  www.google.com
                                  142.250.185.100
                                  truefalse
                                    high
                                    demdex.net.ssl.sc.omtrdc.net
                                    63.140.62.222
                                    truefalse
                                      high
                                      td.doubleclick.net
                                      142.250.184.226
                                      truefalse
                                        high
                                        ib.anycast.adnxs.com
                                        37.252.173.215
                                        truefalse
                                          high
                                          dzfq4ouujrxm8.cloudfront.net
                                          13.33.187.32
                                          truefalse
                                            high
                                            events.launchdarkly.us
                                            3.222.242.128
                                            truefalse
                                              high
                                              match.adsrvr.org
                                              15.197.193.217
                                              truefalse
                                                high
                                                adobe-ep.healthcare.gov
                                                unknown
                                                unknownfalse
                                                  high
                                                  static.chartbeat.com
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    dsxp.reson8.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      tealium-tags.cuidadodesalud.gov
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        adobedc.demdex.net
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          8966771.fls.doubleclick.net
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            js.adsrvr.org
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              links-2.govdelivery.com
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                pixel.rubiconproject.com
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  cdn.resonate.com
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    connect.facebook.net
                                                                    unknown
                                                                    unknownfalse
                                                                      high
                                                                      gov-bam.nr-data.net
                                                                      unknown
                                                                      unknownfalse
                                                                        high
                                                                        www.healthcare.gov
                                                                        unknown
                                                                        unknownfalse
                                                                          high
                                                                          tealium-tags.healthcare.gov
                                                                          unknown
                                                                          unknownfalse
                                                                            high
                                                                            www.cuidadodesalud.gov
                                                                            unknown
                                                                            unknownfalse
                                                                              high
                                                                              cdn1.adoberesources.net
                                                                              unknown
                                                                              unknownfalse
                                                                                high
                                                                                ib.adnxs.com
                                                                                unknown
                                                                                unknownfalse
                                                                                  high
                                                                                  tags.tiqcdn.com
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    high
                                                                                    8209133.fls.doubleclick.net
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      high
                                                                                      NameMaliciousAntivirus DetectionReputation
                                                                                      https://ingest.quantummetric.com/horizon/healthcare?T=B&u=https%3A%2F%2Fwww.cuidadodesalud.gov%2Flogout%3Fcrossdomain%3D1&t=1736954545244&v=1736958573042&QF=1736954546264&H=b3d2876716b27bee300fb3e5&s=cdf4d6fd3c10e49b7fa737adac949628&S=3232&N=18&P=4&z=1false
                                                                                        high
                                                                                        https://ingest.quantummetric.com/horizon/healthcare?T=B&u=https%3A%2F%2Fwww.cuidadodesalud.gov%2Flogout%3Fcrossdomain%3D1&t=1736954545244&v=1736958573812&QF=1736954546264&H=b3d2876716b27bee300fb3e5&s=cdf4d6fd3c10e49b7fa737adac949628&Q=2&S=1990&N=3&z=1false
                                                                                          high
                                                                                          https://ad.ipredictive.com/d/track/event?url=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&upid=104797&ps=2&cache_buster=0.9644076035937745false
                                                                                            high
                                                                                            https://tags.tiqcdn.com/utag/cmsgov/healthcare-marketplace/prod/utag.287.js?utv=ut4.48.202412161825false
                                                                                              high
                                                                                              https://ib.adnxs.com/bounce?%2Fgetuid%3Fhttps%253a%252f%252fmatch.adsrvr.org%252ftrack%252fcmf%252fappnexus%253fttd%253d1%2526anid%253d%2524UID%26ttd_tdid%3D1126fffd-12e1-41e5-886d-db0b53f33766false
                                                                                                high
                                                                                                https://ingest.quantummetric.com/horizon/healthcare?T=B&u=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&t=1736954516175&v=1736954548025&H=95d287678a52d8ba08099f20&s=437c98603c8a1183b6cb8c6b43e097be&S=22029&N=173&P=8&z=1false
                                                                                                  high
                                                                                                  https://ingest.quantummetric.com/horizon/healthcare?T=B&u=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&t=1736954516175&v=1736954542648&H=95d287678a52d8ba08099f20&s=437c98603c8a1183b6cb8c6b43e097be&Q=2&S=3452&N=5&z=1false
                                                                                                    high
                                                                                                    https://adobe-ep.healthcare.gov/ee/v1/interact?configId=bf9de38f-268d-4222-8f0b-4c0d0fd4b598&requestId=fa213241-7054-4646-9979-e21629a151d4false
                                                                                                      high
                                                                                                      https://match.adsrvr.org/track/cmf/appnexus?ttd=1&anid=2504571428927882992&ttd_tdid=1126fffd-12e1-41e5-886d-db0b53f33766false
                                                                                                        high
                                                                                                        https://ingest.quantummetric.com/horizon/healthcare?T=B&u=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&t=1736954516175&v=1736954552516&H=95d287678a52d8ba08099f20&s=437c98603c8a1183b6cb8c6b43e097be&Q=2&S=4834&N=7&z=1false
                                                                                                          high
                                                                                                          https://connect.facebook.net/en_US/fbevents.jsfalse
                                                                                                            high
                                                                                                            https://ping.chartbeat.net/ping?h=healthcare.gov&p=%2Flogin&u=CZmQyGDLkGvvEsq_G&d=healthcare.gov&g=41112&g0=Marketplace%2CAccount%20Management&g1=No%20Author&n=1&f=00001&c=0.75&x=0&m=0&y=940&o=1263&w=907&j=30&R=1&W=0&I=0&E=43&e=15&r=&PA=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&b=8074&_c=20250115PEM1CC&_m=email&_x=govdelivery&_y=english&t=Bq5_kbBt3oAFDJzkAKR-l_f_OtUQ&V=147&tz=300&sn=4&sv=B3i5WiBAo9gaBui_GCDlAmrwC0Js6w&sr=external&sd=1&im=06030403&_false
                                                                                                              high
                                                                                                              https://ingest.quantummetric.com/horizon/healthcare?T=B&u=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&t=1736954516175&v=1736954546271&H=95d287678a52d8ba08099f20&s=437c98603c8a1183b6cb8c6b43e097be&Q=2&S=4636&N=6&z=1false
                                                                                                                high
                                                                                                                https://events.launchdarkly.us/events/diagnostic/60d618a09f35d00d7f36ee55false
                                                                                                                  high
                                                                                                                  https://tags.tiqcdn.com/utag/cmsgov/healthcare-marketplace/prod/utag.217.js?utv=ut4.48.202410021422false
                                                                                                                    high
                                                                                                                    https://insight.adsrvr.org/track/up?adv=h5j9i0u&ref=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&upid=9dirhan&upv=1.1.0&paapi=1false
                                                                                                                      high
                                                                                                                      https://www.healthcare.gov/login?utm_campaign=20250115PEM1CC&utm_content=english&utm_medium=email&utm_source=govdeliveryfalse
                                                                                                                        high
                                                                                                                        https://tags.tiqcdn.com/utag/cmsgov/healthcare-marketplace/prod/utag.224.js?utv=ut4.48.202410161514false
                                                                                                                          high
                                                                                                                          https://js.adsrvr.org/up_loader.1.1.0.jsfalse
                                                                                                                            high
                                                                                                                            https://ad.doubleclick.net/ddm/activity/attribution_src_register;crd=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
                                                                                                                              high
                                                                                                                              https://ingest.quantummetric.com/horizon/healthcare?T=B&u=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&t=1736954516175&v=1736954556818&H=95d287678a52d8ba08099f20&s=437c98603c8a1183b6cb8c6b43e097be&S=22435&N=177&P=10&z=1false
                                                                                                                                high
                                                                                                                                https://match.adsrvr.org/track/cmf/rubicon?gdpr=0false
                                                                                                                                  high
                                                                                                                                  https://adobe-ep.healthcare.gov/ee/v1/interact?configId=bf9de38f-268d-4222-8f0b-4c0d0fd4b598&requestId=3a590804-9b4f-4906-83b6-c7b8725bd389false
                                                                                                                                    high
                                                                                                                                    https://ping.chartbeat.net/ping?h=healthcare.gov&p=%2Flogin&u=CZmQyGDLkGvvEsq_G&d=healthcare.gov&g=41112&g0=Marketplace%2CAccount%20Management&g1=No%20Author&n=1&f=00001&c=0&x=0&m=0&y=908&o=1263&w=907&j=45&R=1&W=0&I=0&E=0&e=0&r=&PA=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&b=8074&_c=20250115PEM1CC&_m=email&_x=govdelivery&_y=english&t=Bq5_kbBt3oAFDJzkAKR-l_f_OtUQ&V=147&i=account%20management%3A%20login&tz=300&sn=1&sv=B3i5WiBAo9gaBui_GCDlAmrwC0Js6w&sr=external&sd=1&im=06030403&_false
                                                                                                                                      high
                                                                                                                                      https://ingest.quantummetric.com/horizon/healthcare?T=B&u=https%3A%2F%2Fwww.cuidadodesalud.gov%2Flogout%3Fcrossdomain%3D1&t=1736954545244&v=1736954552242&QF=1736954546264&H=b3d2876716b27bee300fb3e5&s=cdf4d6fd3c10e49b7fa737adac949628&S=1783&N=10&P=2&z=1false
                                                                                                                                        high
                                                                                                                                        https://tags.tiqcdn.com/utag/cmsgov/healthcare-marketplace/prod/utag.312.js?utv=ut4.48.202412161825false
                                                                                                                                          high
                                                                                                                                          https://ingest.quantummetric.com/horizon/healthcare?T=B&u=https%3A%2F%2Fwww.cuidadodesalud.gov%2Flogout%3Fcrossdomain%3D1&t=1736954545244&v=1736954563379&QF=1736954546264&H=b3d2876716b27bee300fb3e5&s=cdf4d6fd3c10e49b7fa737adac949628&S=2937&N=16&P=3&z=1false
                                                                                                                                            high
                                                                                                                                            https://ingest.quantummetric.com/horizon/healthcare?T=B&u=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&t=1736954516175&v=1736954536771&H=95d287678a52d8ba08099f20&s=437c98603c8a1183b6cb8c6b43e097be&S=19108&N=134&P=5&z=1false
                                                                                                                                              high
                                                                                                                                              https://ingest.quantummetric.com/horizon/healthcare?T=B&u=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&t=1736954516175&v=1736954532573&H=95d287678a52d8ba08099f20&s=437c98603c8a1183b6cb8c6b43e097be&Q=2&S=1641&N=3&z=1false
                                                                                                                                                high
                                                                                                                                                https://ingest.quantummetric.com/horizon/healthcare?T=B&u=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&t=1736954516175&v=1736954521755&H=95d287678a52d8ba08099f20&s=437c98603c8a1183b6cb8c6b43e097be&S=3230&N=38&P=2&z=1false
                                                                                                                                                  high
                                                                                                                                                  https://ingest.quantummetric.com/horizon/healthcare?T=B&u=https%3A%2F%2Fwww.cuidadodesalud.gov%2Flogout%3Fcrossdomain%3D1&t=1736954545244&v=1736954564208&QF=1736954546264&H=b3d2876716b27bee300fb3e5&s=cdf4d6fd3c10e49b7fa737adac949628&Q=2&S=1689&N=2&z=1false
                                                                                                                                                    high
                                                                                                                                                    https://tags.tiqcdn.com/utag/cmsgov/healthcare-marketplace/prod/utag.311.js?utv=ut4.48.202412161825false
                                                                                                                                                      high
                                                                                                                                                      https://static.chartbeat.com/js/chartbeat.jsfalse
                                                                                                                                                        high
                                                                                                                                                        https://ingest.quantummetric.com/horizon/healthcare?T=B&u=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&t=1736954516175&v=1736954566834&H=95d287678a52d8ba08099f20&s=437c98603c8a1183b6cb8c6b43e097be&S=25200&N=216&P=12&z=1false
                                                                                                                                                          high
                                                                                                                                                          https://tags.tiqcdn.com/utag/cmsgov/healthcare-marketplace/prod/utag.318.js?utv=ut4.48.202303302157false
                                                                                                                                                            high
                                                                                                                                                            https://tags.tiqcdn.com/utag/cmsgov/healthcare-marketplace/prod/utag.304.js?utv=ut4.48.202411131557false
                                                                                                                                                              high
                                                                                                                                                              https://ingest.quantummetric.com/horizon/healthcare?T=B&u=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&t=1736954516175&v=1736954527586&H=95d287678a52d8ba08099f20&s=437c98603c8a1183b6cb8c6b43e097be&Q=2&S=1611&N=2&z=1false
                                                                                                                                                                high
                                                                                                                                                                https://ingest.quantummetric.com/horizon/healthcare?T=B&u=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&t=1736954516175&v=1736954526758&H=95d287678a52d8ba08099f20&s=437c98603c8a1183b6cb8c6b43e097be&S=13396&N=81&P=3&z=1false
                                                                                                                                                                  high
                                                                                                                                                                  https://adobe-ep.healthcare.gov/ee/v1/interact?configId=bf9de38f-268d-4222-8f0b-4c0d0fd4b598&requestId=37f4288a-ae9f-4c5a-aece-d5dcf1cc1c54false
                                                                                                                                                                    high
                                                                                                                                                                    https://adobedc.demdex.net/ee/v1/interact?configId=bf9de38f-268d-4222-8f0b-4c0d0fd4b598&requestId=0d69dc95-955d-4b53-a9e8-bcd95d93e460false
                                                                                                                                                                      high
                                                                                                                                                                      https://ingest.quantummetric.com/horizon/healthcare?T=B&u=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&t=1736954516175&v=1736958565354&H=95d287678a52d8ba08099f20&s=437c98603c8a1183b6cb8c6b43e097be&Q=2&S=6621&N=11&z=1false
                                                                                                                                                                        high
                                                                                                                                                                        https://ingest.quantummetric.com/horizon/healthcare?T=B&u=https%3A%2F%2Fwww.cuidadodesalud.gov%2Flogout%3Fcrossdomain%3D1&t=1736954545244&v=1736954547240&QF=1736954546264&H=b3d2876716b27bee300fb3e5&s=cdf4d6fd3c10e49b7fa737adac949628&Q=1&Y=1&X=a25d67fba45a4f9f47a933fff01cbd05&z=1false
                                                                                                                                                                          high
                                                                                                                                                                          https://ingest.quantummetric.com/horizon/healthcare?T=B&u=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&t=1736954516175&v=1736958575890&H=95d287678a52d8ba08099f20&s=437c98603c8a1183b6cb8c6b43e097be&Q=2&S=6818&N=13&z=1false
                                                                                                                                                                            high
                                                                                                                                                                            https://ingest.quantummetric.com/horizon/healthcare?T=B&u=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&t=1736954516175&v=1736958564653&H=95d287678a52d8ba08099f20&s=437c98603c8a1183b6cb8c6b43e097be&S=25279&N=218&P=13&z=1false
                                                                                                                                                                              high
                                                                                                                                                                              https://adobe-ep.healthcare.gov/ee/v1/interact?configId=bf9de38f-268d-4222-8f0b-4c0d0fd4b598&requestId=f7b93e34-fb30-48f9-b4ab-67957865af3afalse
                                                                                                                                                                                high
                                                                                                                                                                                https://adobe-ep.healthcare.gov/ee/v1/interact?configId=bf9de38f-268d-4222-8f0b-4c0d0fd4b598&requestId=9a56648f-46e9-4750-9a69-7dada5fa1427false
                                                                                                                                                                                  high
                                                                                                                                                                                  https://ingest.quantummetric.com/horizon/healthcare?T=B&u=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&t=1736954516175&v=1736954517649&H=95d287678a52d8ba08099f20&s=437c98603c8a1183b6cb8c6b43e097be&U=9de02077ed58e004f724caa8b86191a3&Q=2&S=0&N=0&z=1false
                                                                                                                                                                                    high
                                                                                                                                                                                    https://tags.tiqcdn.com/utag/cmsgov/healthcare-marketplace/prod/utag.326.js?utv=ut4.48.202305311458false
                                                                                                                                                                                      high
                                                                                                                                                                                      https://js.adsrvr.org/universal_pixel.1.1.0.jsfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://ib.adnxs.com/getuid?https%3a%2f%2fmatch.adsrvr.org%2ftrack%2fcmf%2fappnexus%3fttd%3d1%26anid%3d%24UID&ttd_tdid=1126fffd-12e1-41e5-886d-db0b53f33766false
                                                                                                                                                                                          high
                                                                                                                                                                                          https://ingest.quantummetric.com/horizon/healthcare?T=B&u=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&t=1736954516175&v=1736958570412&H=95d287678a52d8ba08099f20&s=437c98603c8a1183b6cb8c6b43e097be&Q=2&S=6794&N=12&z=1false
                                                                                                                                                                                            high
                                                                                                                                                                                            https://ingest.quantummetric.com/horizon/healthcare?T=B&u=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&t=1736954516175&v=1736954531760&H=95d287678a52d8ba08099f20&s=437c98603c8a1183b6cb8c6b43e097be&S=13556&N=84&P=4&z=1false
                                                                                                                                                                                              high
                                                                                                                                                                                              https://tags.tiqcdn.com/utag/cmsgov/healthcare-marketplace/prod/utag.313.js?utv=ut4.48.202303302157false
                                                                                                                                                                                                high
                                                                                                                                                                                                https://ingest.quantummetric.com/horizon/healthcare?T=B&u=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&t=1736954516175&v=1736954516743&S=0&N=0&P=0&z=1false
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://ingest.quantummetric.com/horizon/healthcare?T=B&u=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&t=1736954516175&v=1736954567667&H=95d287678a52d8ba08099f20&s=437c98603c8a1183b6cb8c6b43e097be&Q=2&S=6597&N=10&z=1false
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://8966771.fls.doubleclick.net/activityi;src=8966771;type=invmedia;cat=cms-u0;qty=1;cost=;ord=1736954513273?false
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://8209133.fls.doubleclick.net/activityi;src=8209133;type=2022;cat=2022-00;ord=3926822649995.74?false
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://cm.g.doubleclick.net/pixel?google_nid=TheTradeDesk&google_cm&google_sc&google_hm=MTEyNmZmZmQtMTJlMS00MWU1LTg4NmQtZGIwYjUzZjMzNzY2&gdpr=0&gdpr_consent=&ttd_tdid=1126fffd-12e1-41e5-886d-db0b53f33766false
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://ingest.quantummetric.com/horizon/healthcare?T=B&u=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&t=1736954516175&v=1736954547316&H=95d287678a52d8ba08099f20&s=437c98603c8a1183b6cb8c6b43e097be&S=21706&N=169&P=7&z=1false
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://ingest.quantummetric.com/horizon/healthcare?T=B&u=https%3A%2F%2Fwww.cuidadodesalud.gov%2Flogout%3Fcrossdomain%3D1&t=1736954545244&v=1736954552954&QF=1736954546264&H=b3d2876716b27bee300fb3e5&s=cdf4d6fd3c10e49b7fa737adac949628&Q=2&S=1192&N=1&z=1false
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://ingest.quantummetric.com/horizon/healthcare?T=B&u=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&t=1736954516175&v=1736954557836&H=95d287678a52d8ba08099f20&s=437c98603c8a1183b6cb8c6b43e097be&Q=2&S=5147&N=8&z=1false
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://ingest.quantummetric.com/horizon/healthcare?T=B&u=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&t=1736954516175&v=1736958574673&H=95d287678a52d8ba08099f20&s=437c98603c8a1183b6cb8c6b43e097be&S=25550&N=222&P=15&z=1false
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://clientsdk.launchdarkly.us/sdk/evalx/60d618a09f35d00d7f36ee55/contexts/eyJhbm9ueW1vdXMiOnRydWUsImtpbmQiOiJ1c2VyIiwia2V5IjoiNzJhYzY4ZjAtZDM1NC0xMWVmLTgwYTktODFiNDE3N2VjODAyIn0false
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://ingest.quantummetric.com/horizon/healthcare?T=B&u=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&t=1736954516175&v=1736954562545&H=95d287678a52d8ba08099f20&s=437c98603c8a1183b6cb8c6b43e097be&Q=2&S=6143&N=9&z=1false
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://ad.doubleclick.net/.well-known/attribution-reporting/debug/verbosefalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://js-agent.newrelic.com/nr-spa-1.269.0.min.jsfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                          https://vote.gov/eschromecache_245.4.dr, chromecache_240.4.drfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://www.healthcare.gov/third-party-privacy-policies/chromecache_136.4.dr, chromecache_204.4.dr, chromecache_133.4.dr, chromecache_151.4.dr, chromecache_144.4.dr, chromecache_268.4.drfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://www.cuidadodesalud.gov/assets/9789c9c816da682cfc963e654f8d2f92400132c28f5chromecache_214.4.drfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://##utag_subscription_name##.quantummetric.com/#/users/search?chromecache_248.4.dr, chromecache_201.4.dr, chromecache_253.4.dr, chromecache_187.4.drfalse
                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://www.google.comchromecache_234.4.drfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://www.healthcare.gov/chromecache_136.4.dr, chromecache_204.4.dr, chromecache_133.4.dr, chromecache_151.4.dr, chromecache_144.4.dr, chromecache_268.4.drfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://www.healthcare.gov/resources/c82905dc4402d2fdecf0b63e654f8d2f92400132c28f5chromecache_269.4.drfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://p11.techlab-cdn.comchromecache_221.4.dr, chromecache_182.4.dr, chromecache_251.4.dr, chromecache_142.4.drfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://cm.g.doubleclick.net/pixel?google_nid=TheTradeDesk&google_cm&google_sc&google_hm=MTEyNmZmZmQchromecache_163.4.drfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://www.cms.gov/marketplace/states/state-marketplace-resourceschromecache_245.4.dr, chromecache_240.4.drfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://cdn.quantummetric.com/helpers/blankchromecache_232.4.dr, chromecache_175.4.dr, chromecache_233.4.drfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://www.cms.gov/marketplace/in-person-assisters/information-partnerschromecache_245.4.dr, chromecache_240.4.drfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://static.chartbeat.com/js/inpage.jschromecache_139.4.dr, chromecache_260.4.drfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://ayudalocal.cuidadodesalud.gov/es/chromecache_245.4.dr, chromecache_240.4.drfalse
                                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://ib.adnxs.com/getuid?https%3a%2f%2fmatch.adsrvr.org%2ftrack%2fcmf%2fappnexus%3fttd%3d1%26anidchromecache_163.4.drfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://www.cuidadodesalud.gov/privacy/chromecache_245.4.dr, chromecache_240.4.drfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://www.cuidadodesalud.gov/es/chromecache_240.4.drfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        https://static2.chartbeat.com/frontend_ng/hud/hud-inpage/hud-inpage-chromecache_139.4.dr, chromecache_260.4.drfalse
                                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        https://cct.google/taggy/agent.jschromecache_228.4.dr, chromecache_234.4.drfalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          https://granicus.com/healthcaresecurity-code-spchromecache_136.4.dr, chromecache_204.4.dr, chromecache_144.4.dr, chromecache_268.4.drfalse
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            https://www.youtube.com/playlist?list=PLUslxKz-YuCjM_0-hByKRcmc5mzRV-cDuchromecache_240.4.drfalse
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              https://connect.facebook.net/chromecache_256.4.dr, chromecache_213.4.drfalse
                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                https://cdn1.adoberesources.net/alloy/##utag_replace_library_version##/alloy.min.jschromecache_229.4.dr, chromecache_174.4.drfalse
                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                  https://www.cms.gov/marketplace/agents-brokers/resourceschromecache_245.4.dr, chromecache_240.4.drfalse
                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                    http://www.cms.gov/About-CMS/Agency-Information/Aboutwebsite/CMSNondiscriminationNotice.htmlchromecache_245.4.dr, chromecache_240.4.drfalse
                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                      https://www.cms.gov/marketplace/about/oversightchromecache_245.4.dr, chromecache_240.4.drfalse
                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                        https://chartbeat.com/publishing/hud2/versioninfo/?host=chromecache_139.4.dr, chromecache_260.4.drfalse
                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                          https://globalsiteanalytics.com/resource/resource.pngchromecache_257.4.dr, chromecache_132.4.dr, chromecache_241.4.dr, chromecache_156.4.drfalse
                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                            https://chartbeat.comchromecache_139.4.dr, chromecache_260.4.drfalse
                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                              https://www.google.com/pagead/1p-user-list/11111952378/?randomchromecache_202.4.dr, chromecache_196.4.drfalse
                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                https://www.healthcare.gov/privacy/chromecache_136.4.dr, chromecache_204.4.dr, chromecache_133.4.dr, chromecache_151.4.dr, chromecache_144.4.dr, chromecache_268.4.drfalse
                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                  https://www.cuidadodesalud.gov/third-party-privacy-policies/chromecache_245.4.dr, chromecache_240.4.drfalse
                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                    https://collect.tealiumiq.com/vdata/i.gif?chromecache_248.4.dr, chromecache_201.4.dr, chromecache_253.4.dr, chromecache_187.4.drfalse
                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                      https://insight.adsrvr.org/track/upchromecache_190.4.dr, chromecache_180.4.drfalse
                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                        34.42.224.91
                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                        2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                                        18.245.67.101
                                                                                                                                                                                                                                                                                        d3f7zc5bbfci5.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                        3.212.221.27
                                                                                                                                                                                                                                                                                        clientsdk.launchdarkly.usUnited States
                                                                                                                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                        13.33.187.58
                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                        142.250.185.100
                                                                                                                                                                                                                                                                                        www.google.comUnited States
                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                        34.121.127.184
                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                        13.33.187.60
                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                        63.140.62.222
                                                                                                                                                                                                                                                                                        kvop8mlpon.data.adobedc.netUnited States
                                                                                                                                                                                                                                                                                        15224OMNITUREUSfalse
                                                                                                                                                                                                                                                                                        142.250.184.226
                                                                                                                                                                                                                                                                                        td.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                        142.250.186.34
                                                                                                                                                                                                                                                                                        googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                        108.139.33.128
                                                                                                                                                                                                                                                                                        dg2iu7dxxehbo.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                        142.250.185.68
                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                        142.250.184.198
                                                                                                                                                                                                                                                                                        ad.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                        3.222.242.128
                                                                                                                                                                                                                                                                                        events.launchdarkly.usUnited States
                                                                                                                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                        142.250.184.194
                                                                                                                                                                                                                                                                                        adservice.google.comUnited States
                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                        63.140.62.17
                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                        15224OMNITUREUSfalse
                                                                                                                                                                                                                                                                                        239.255.255.250
                                                                                                                                                                                                                                                                                        unknownReserved
                                                                                                                                                                                                                                                                                        unknownunknownfalse
                                                                                                                                                                                                                                                                                        172.217.16.194
                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                        52.223.40.198
                                                                                                                                                                                                                                                                                        insight.adsrvr.orgUnited States
                                                                                                                                                                                                                                                                                        8987AMAZONEXPANSIONGBfalse
                                                                                                                                                                                                                                                                                        34.57.181.87
                                                                                                                                                                                                                                                                                        ingest.quantummetric.comUnited States
                                                                                                                                                                                                                                                                                        2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                                        3.220.80.142
                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                        34.228.35.95
                                                                                                                                                                                                                                                                                        ping.chartbeat.netUnited States
                                                                                                                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                        18.172.103.101
                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                        3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                        216.58.206.34
                                                                                                                                                                                                                                                                                        cm.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                        37.252.173.215
                                                                                                                                                                                                                                                                                        ib.anycast.adnxs.comEuropean Union
                                                                                                                                                                                                                                                                                        29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                        142.250.185.166
                                                                                                                                                                                                                                                                                        dart.l.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                        216.58.206.38
                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                        63.140.62.27
                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                        15224OMNITUREUSfalse
                                                                                                                                                                                                                                                                                        15.197.193.217
                                                                                                                                                                                                                                                                                        match.adsrvr.orgUnited States
                                                                                                                                                                                                                                                                                        7430TANDEMUSfalse
                                                                                                                                                                                                                                                                                        162.247.243.39
                                                                                                                                                                                                                                                                                        js-agent.newrelic.comUnited States
                                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                        104.18.11.213
                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                        34.66.110.98
                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                        139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                                                                                                        104.18.10.213
                                                                                                                                                                                                                                                                                        cdn.quantummetric.comUnited States
                                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                        142.250.185.134
                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                        52.205.34.86
                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                        142.250.185.132
                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                        157.240.251.9
                                                                                                                                                                                                                                                                                        scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                                                                                                                        32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                        13.33.187.32
                                                                                                                                                                                                                                                                                        dzfq4ouujrxm8.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                        3.218.33.170
                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                        3.219.196.175
                                                                                                                                                                                                                                                                                        ad.ipredictive.comUnited States
                                                                                                                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                        142.250.185.98
                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                        IP
                                                                                                                                                                                                                                                                                        192.168.2.7
                                                                                                                                                                                                                                                                                        Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                                                                                                        Analysis ID:1591992
                                                                                                                                                                                                                                                                                        Start date and time:2025-01-15 16:20:40 +01:00
                                                                                                                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                                        Overall analysis duration:0h 4m 11s
                                                                                                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                        Report type:full
                                                                                                                                                                                                                                                                                        Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                                                        Sample URL:https://links-2.govdelivery.com/CL0/https:%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign=20250115PEM1CC%26utm_content=english%26utm_medium=email%26utm_source=govdelivery/7/010101946a88440a-0bf3f3af-fa76-411b-b2ea-9189c8081b19-000000/7GU3kP531E4l8fU4L75b7CRukG3FI2MFfr4GLqFNMro=388
                                                                                                                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                                        Number of analysed new started processes analysed:13
                                                                                                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                        Detection:CLEAN
                                                                                                                                                                                                                                                                                        Classification:clean2.win@23/207@144/42
                                                                                                                                                                                                                                                                                        EGA Information:Failed
                                                                                                                                                                                                                                                                                        HCA Information:
                                                                                                                                                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                                                                                                                                                        • Number of executed functions: 0
                                                                                                                                                                                                                                                                                        • Number of non-executed functions: 0
                                                                                                                                                                                                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 142.250.185.99, 142.250.185.206, 142.251.168.84, 172.217.16.206, 142.250.181.238, 216.58.206.46, 2.21.65.141, 2.21.65.158, 23.201.254.19, 2.23.227.196, 2.23.227.197, 199.232.214.172, 104.18.16.220, 104.18.17.220, 2.21.65.131, 2.21.65.155, 104.18.16.90, 104.18.17.90, 216.58.206.42, 142.250.186.74, 142.250.184.202, 142.250.186.138, 142.250.185.106, 142.250.185.74, 172.217.18.10, 172.217.16.202, 142.250.185.170, 142.250.185.138, 216.58.206.74, 142.250.186.42, 142.250.185.202, 142.250.181.234, 142.250.184.234, 142.250.74.202, 184.28.89.29, 142.250.186.78, 142.250.185.238, 142.250.185.232, 142.250.184.200, 162.247.241.128, 69.173.144.139, 69.173.144.138, 69.173.144.165, 142.250.185.174, 142.250.184.238, 142.250.186.99, 13.107.253.45, 184.28.90.27, 52.149.20.212, 172.202.163.200
                                                                                                                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): e8132.dscx.akamaiedge.net, dsxp.reson8.com.cdn.cloudflare.net, pixel.rubiconproject.net.akadns.net, slscr.update.microsoft.com, san1.govdelivery.com.edgekey.net, clientservices.googleapis.com, time.windows.com, clients2.google.com, redirector.gvt1.com, cdn.resonate.com.cdn.cloudflare.net, www.googletagmanager.com, update.googleapis.com, nonproduction3.healthcare.gov.edgekey.net, cdn1.adoberesources.net.edgekey.net, e177958.dscb.akamaiedge.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, ctldl.windowsupdate.com, e257472.dscx.akamaiedge.net, www.geodirector.hc.gov.akadns.net, fe3cr.delivery.mp.microsoft.com, gov-bam.nr-data.net.cdn.cloudflare.net, edgedl.me.gvt1.com, e7808.dscg.akamaiedge.net, xandr-g-geo.trafficmanager.net, clients.l.google.com, production.healthcare.gov.edgekey.net
                                                                                                                                                                                                                                                                                        • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                        • VT rate limit hit for: https://links-2.govdelivery.com/CL0/https:%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign=20250115PEM1CC%26utm_content=english%26utm_medium=email%26utm_source=govdelivery/7/010101946a88440a-0bf3f3af-fa76-411b-b2ea-9189c8081b19-000000/7GU3kP531E4l8fU4L75b7CRukG3FI2MFfr4GLqFNMro=388
                                                                                                                                                                                                                                                                                        No simulations
                                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):84992
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.236018282563718
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:a854/qHl3Se0xqE7NTSz9BYr1J+4F8vc+N16xxR6gZz6k:GekseCpc+n6DR
                                                                                                                                                                                                                                                                                        MD5:CDB9052FDD0E70F2C4A651CF1452D280
                                                                                                                                                                                                                                                                                        SHA1:658AE752AE9DFBB043C6FB905D4C54715B2AB5FD
                                                                                                                                                                                                                                                                                        SHA-256:42915084DC3422ED6F7AB1BF9A7380C847F03F085D425B72DDA1F52538653394
                                                                                                                                                                                                                                                                                        SHA-512:8430988F387B3E1798BE3F84E60538276B22971A0E8BD57CCFF01092A5B43F47E3F97C34292E6D19FDF9A9E204C4A688F0C9DFBF348001F8C9C01894EED85477
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview:(function (F) {. var u, G, v, H, I, B, y, J, z, K, L, M, N, O, C, D;. u = (function (b) {. function f(a) {. if (!k.test(a)) throw Error();. a = a.split(".");. for (var c = window, b = 0; b < a.length; b++) c = c[a[b]];. return c;. }. function e(a, c) {. return "string" === typeof a &&. "string" === typeof c &&. a.length >= c.length. ? a.substr(0, c.length) === c. : !1;. }. var g = /^\/\//,. a = /^[^:]+:/,. d = /^https?:\/\/[^\/]+/,. c = / (?:MSIE |Trident\/7\.0;.* rv:)(\d+)/,. k = /^[^.]+(?:\.[^.]+)*$/;. return {. na: b,. startsWith: e,. S: function (a) {. for (var c = 0; c < a.length; c++). try {. var b = f(a[c]);. if (b) return b;. } catch (d) {}. return "";. },. a: f,. ea: function (c) {. g.test(c) && (c = document.URL.match(a)[0] + c);. return (c = c.match(d)) && !e(document.URL, c[0]) ? !1 : !
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65524), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):383149
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.234845867598065
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:E/3z9JPE2aChoKSudPyD9E4PbWGoieu2eV7pGGJf47T4+9ypotMVMWMiMTMpQ7dn:e4RoUhqr55Zu6bpdTWRvnNu
                                                                                                                                                                                                                                                                                        MD5:2C515C64A7606CEF866DE71081E3A2EC
                                                                                                                                                                                                                                                                                        SHA1:B17FE74C0A85E828D0395D1F185C7D15113A7CEE
                                                                                                                                                                                                                                                                                        SHA-256:299ABC1B66ECE83DEB37A738AA6E95B89BBCB194365FABB91310224F696694DA
                                                                                                                                                                                                                                                                                        SHA-512:C7B3223F9B3DB8BF29A4264F68223BE007ABC37A7A517A778184C8255A538779F9045F67E045277CFE143A2EF1E115024F8D45A389BA7227A0D9E5C022B1BFD9
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        URL:https://www.healthcare.gov/
                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta http-equiv="x-ua-compatible" content="ie=edge"/><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/><meta name="generator" content="Gatsby 5.13.7"/><meta property="og:site_name" content="HealthCare.gov" data-gatsby-head="true"/><meta name="search-title" content="Welcome to the Health Insurance Marketplace." data-gatsby-head="true"/><meta name="content-type" content="landing" data-gatsby-head="true"/><meta name="topics" data-gatsby-head="true"/><meta name="keywords" data-gatsby-head="true"/><meta name="description" content="Welcome to the Health Insurance Marketplace.. Official government website." data-gatsby-head="true"/><meta property="og:title" content="Welcome to the Health Insurance Marketplace." data-gatsby-head="true"/><meta property="og:description" content="Welcome to the Health Insurance Marketplace.. Official government website." data-gatsby-head="true"/><meta property="o
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (422), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):422
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.973587226100854
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12:ZvQDxXuXwAT3cwA7umWN48kIVIiUNenGc5Zz:NjlT3A7u0sGcrz
                                                                                                                                                                                                                                                                                        MD5:4E7DE5CA0248FFA6216174E643F3112D
                                                                                                                                                                                                                                                                                        SHA1:2CC95575A5A8A1B6C24A6945A94105B8B03E1352
                                                                                                                                                                                                                                                                                        SHA-256:2538590B87A5EB44BB27A7A5039451A5606D80C587CB361DE40ED4193C9A552F
                                                                                                                                                                                                                                                                                        SHA-512:2532536C1E04FF0869472A265319B2457CBA36B1C9062D92BAA709C2AED410F97FFC8329A87E6C677A91F46EE8ADD7DC8C16B393F5AFF0B1D16C148C5AED9E3B
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview:var TTDCM=function(){this.init=function(t){if(this.sslOnly="https:"==location.protocol,void 0!==t&&null!=t&&0!=t.length)for(var e=t.length,i=this.mapIndex=0;i<e;i++)!function(t){var e="iframe_"+this.mapIndex++,i=document.createElement("iframe");i.setAttribute("id",e),i.setAttribute("allowTransparency",!0),i.setAttribute("height",0),i.setAttribute("width",0),i.setAttribute("src",t),document.body.appendChild(i)}(t[i])}};
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):192623
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.930823558485458
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:V/3z9JPiWaqhoKSSdfyD9E4PbWGoieuSvazpGGJf47l4mK51ItR:P4tmj
                                                                                                                                                                                                                                                                                        MD5:84AE46AF83849BB83798E00A1BC481FD
                                                                                                                                                                                                                                                                                        SHA1:AB37261DDC3172564207894495F8E07A187ED61C
                                                                                                                                                                                                                                                                                        SHA-256:D439BBF858BD016AB0DD66CD9BEE57F41BD54AE0A1E317B91397BBE8880D21FB
                                                                                                                                                                                                                                                                                        SHA-512:335E7D9902B87093DB226BDBA46713FDCD9E644FA260346EC007B1712C5E8A4E5862B2B5083524C6142A07BE3B95FF071CD2BC0D69F98DF9240B3472A975CB81
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        URL:https://www.cuidadodesalud.gov/accounts/assets/index-d439bbf8.css
                                                                                                                                                                                                                                                                                        Preview:@charset "UTF-8";:root,:before,:after,::backdrop{--accordion__color: #262626;--accordion__background-color: #ffffff00;--accordion__background-color--hover: #ffffff00;--accordion__border-color: #ffffff00;--accordion__border-radius: 0;--accordion__border-width: 4px;--accordion-button__color: #046791;--accordion-content__background-color: #ffffff00;--accordion-icon__size: .875rem;--alert__background-color: #ecf4fa;--alert__background-color--error: #fef5f7;--alert__background-color--lightweight: #ffffff;--alert__background-color--success: #f6faf5;--alert__background-color--warn: #fef9e9;--alert__border-left-color: #3e94cf;--alert__border-color--error: #e31c3d;--alert__border-color--success: #12890e;--alert__border-color--warn: #f8c41f;--alert__font-color: #262626;--alert__icon-size: 1.5rem;--alert__padding: 16px;--alert-bar__width: 8px;--badge__background-color: #5a5a5a;--badge__background-color--alert: #e31c3d;--badge__background-color--info: #046791;--badge__background-color--success: #1
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (40216)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):1340148
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.539568237813279
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24576:VL8NOMvz6H0a3TksJjCgmDu3y9E8XvNiLHvi+wWO84txknq15fUTmZgYcilN532q:VL876H0a3TksJjCgmDcy9E8XvNiLHvif
                                                                                                                                                                                                                                                                                        MD5:97F2E67ACBA8F29B03156A5C29DFE1B8
                                                                                                                                                                                                                                                                                        SHA1:D2E11FAE7626AADCA05B84B86F95AFE72B09E32E
                                                                                                                                                                                                                                                                                        SHA-256:D9B63D857A984F605893ED0B4203C5695D153D156ACB72EBE9D11B2B2D2A4810
                                                                                                                                                                                                                                                                                        SHA-512:D68ACFDDACDD5D74610C2ED9513FA884AC2E4B721F03A98183C25EE7BB5B8A6A49B0498D1CE92A701D4F89C769F6F81277F39EFEC5CEDB92071EC6F96F1F54A5
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview:var qW=Object.defineProperty;var VW=(e,t,r)=>t in e?qW(e,t,{enumerable:!0,configurable:!0,writable:!0,value:r}):e[t]=r;var Fl=(e,t,r)=>(VW(e,typeof t!="symbol"?t+"":t,r),r);function Kbt(){import.meta.url,import("_").catch(()=>1);async function*e(){}}function ON(e,t){for(var r=0;r<t.length;r++){const n=t[r];if(typeof n!="string"&&!Array.isArray(n)){for(const a in n)if(a!=="default"&&!(a in e)){const s=Object.getOwnPropertyDescriptor(n,a);s&&Object.defineProperty(e,a,s.get?s:{enumerable:!0,get:()=>n[a]})}}}return Object.freeze(Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}))}(function(){const t=document.createElement("link").relList;if(t&&t.supports&&t.supports("modulepreload"))return;for(const a of document.querySelectorAll('link[rel="modulepreload"]'))n(a);new MutationObserver(a=>{for(const s of a)if(s.type==="childList")for(const o of s.addedNodes)o.tagName==="LINK"&&o.rel==="modulepreload"&&n(o)}).observe(document,{childList:!0,subtree:!0});function r(a){const s={};retur
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (519)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):14583
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.487552107568547
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:X+msuHc7wc6ne16yW2EsEGaD6+aWGraiEnUnoDen0rtCJhGTSD5l:X+msGcpb16yWV3Ga6+jGGiNoSn0rtCJt
                                                                                                                                                                                                                                                                                        MD5:EEB74615EFBF636CC7B78B17C6A933C7
                                                                                                                                                                                                                                                                                        SHA1:34BF4DC348CF19180C5A022D7AB98B221D60DAD2
                                                                                                                                                                                                                                                                                        SHA-256:74A7A53097F5335E794968F4F7C27D089701FD635C8698C5F5FDA7F30356CACB
                                                                                                                                                                                                                                                                                        SHA-512:31CEFCB902B1F836DEB72B9AC0F61E9E23975164BCFF56F0A265FC5ACDEDAC11CD71E8C731016F8AC5554B6372B6520635A6917062E401640DF2E33E8ACD24B2
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        URL:https://www.healthcare.gov/resources/c82905dc4402d2fdecf0b63e654f8d2f92400132c28f5/e/65257_1825232097.js
                                                                                                                                                                                                                                                                                        Preview:/*. Compiled on Thu Dec 01 2022 12:38:00 GMT+0000 (Coordinated Universal Time) (1825232097) */.'use strict';(function(J){function m(f){if(B[f])return B[f].exports;var l=B[f]={xa:f,ta:!1,exports:{}};J[f].call(l.exports,l,l.exports,m);l.ta=!0;return l.exports}var B={};m.c=B;m.d=function(f,l,p){m.ua(f,l)||Object.defineProperty(f,l,{enumerable:!0,get:p})};m.r=function(f){"undefined"!==typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(f,Symbol.toStringTag,{value:"Module"});Object.defineProperty(f,"__esModule",{value:!0})};m.t=function(f,l){l&1&&(f=m(f));if(l&8)return f;if(l&4&&"object"===.typeof f&&f&&f.sa)return f;var p=Object.create(null);m.r(p);Object.defineProperty(p,"default",{enumerable:!0,value:f});if(l&2&&"string"!=typeof f)for(var E in f)m.d(p,E,function(y){return f[y]}.bind(null,E));return p};m.n=function(f){var l=f&&f.sa?function(){return f["default"]}:function(){return f};m.d(l,"a",l);return l};m.ua=function(f,l){return Object.prototype.hasOwnProperty.call(f,l)};m.p="";re
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (973)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):3993
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.232375940006869
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:d1O4ZYfqB/eDruWQQJU7U8CN98zHUcxftO2+VNgrHSL+X2pKm+2+5VsnRoWttu:d1O4CfqR3IN98y0ys7VsnjtY
                                                                                                                                                                                                                                                                                        MD5:8CDF77F19A07CDA63464A7764510CE7B
                                                                                                                                                                                                                                                                                        SHA1:F59FB9D0383BD85615391020EF63461C9F0ABB64
                                                                                                                                                                                                                                                                                        SHA-256:378752192E7DF2CB40630E3D3B1BCDB4EE21AB4AABE702C591B8D962E11B84D6
                                                                                                                                                                                                                                                                                        SHA-512:A8AF8E86952AC72323798BA1ED31097A4C148FE952CDC3BE9E9B54F71FB7EFEF18EE9BA2AB424EB5B6BED959D8536AC141B8C0831067AC14C34DD6E9DF0CFA77
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview://tealium universal tag - utag.287 ut4.0.202412161825, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}if(utag.ut.loader===undefined){u.loader=function(o){var a,b,c,l;a=document;if(o.type==="iframe"){b=a.createElement("iframe");b.setAttribute("height","1");b.setAttribute("width","1");b.setAttribute("style","display:none");b.setAttribute("src",o.src);}else if(o.type==="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.src=o.src;}if(o.id){b.id=o.id;}if(typeof o.cb==="function"){b.hFlag=0;b.onreadystatechange=function(){if((this.readyState==='complete'||this.readyState==='loaded')&&!b.hFlag){b.hFlag=1;o.cb();}};b.onload=function(){if(!b.hFlag){b.hFlag=1;o.cb();}};}l=o.loc||"head";c=a.getElementsByTagName(l)[0];if(c){utag.DB("Attach to "+l+": "+o.src);if(l==="script"){c.parent
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1789)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):39061
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.504548260755914
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:sImuPiaCqUE/72mH1GAWnzxiCtMF4JVT+TeHHSoO3DW9:s5HqUE/72mH1GdMD4LT+TUTOK9
                                                                                                                                                                                                                                                                                        MD5:F67B5223EB575F586066D2A5212C0942
                                                                                                                                                                                                                                                                                        SHA1:F91D28FDCF08B35E011D4A8F50E5971525449CC3
                                                                                                                                                                                                                                                                                        SHA-256:3A1F53A72A4FF3C23812F7A06CC3EF3EA1F188046F2C75D9C0B19E1CB2B652A9
                                                                                                                                                                                                                                                                                        SHA-512:C6B468DE4FCCEFA003BA82F16B52ED8DDED7A1E32692EF349A2DE48493FA7A0DCFA995F92A4E2F066533F7F580334E7CDE5E477202A8D44938AC603EA83152BB
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview:(function(){var g=void 0,h=true,i=null,k=false,n,o=this;.function aa(a){var b=typeof a;if(b=="object")if(a){if(a instanceof Array)return"array";else if(a instanceof Object)return b;var c=Object.prototype.toString.call(a);if(c=="[object Window]")return"object";if(c=="[object Array]"||typeof a.length=="number"&&typeof a.splice!="undefined"&&typeof a.propertyIsEnumerable!="undefined"&&!a.propertyIsEnumerable("splice"))return"array";if(c=="[object Function]"||typeof a.call!="undefined"&&typeof a.propertyIsEnumerable!="undefined"&&!a.propertyIsEnumerable("call"))return"function"}else return"null";.else if(b=="function"&&typeof a.call=="undefined")return"object";return b}function ba(a,b){function c(){}c.prototype=b.prototype;a.M=b.prototype;a.prototype=new c;a.prototype.constructor=a};function ca(){}.function da(a,b,c){switch(typeof b){case "string":ea(b,c);break;case "number":c.push(isFinite(b)&&!isNaN(b)?b:"null");break;case "boolean":c.push(b);break;case "undefined":c.push("null");break;c
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):334598
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.929357043164337
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6144:ISXsBgoir3GJXnvJbvCukKi323zlbdiLNT+Kpn/XMmHFPy6TTQggO:Ih43GJXjkN3AKpfpn/8mMggO
                                                                                                                                                                                                                                                                                        MD5:702633B5D082D12EE7A1F961D97DBE9F
                                                                                                                                                                                                                                                                                        SHA1:E2EE0AB76A8EE1AA6DA2C94E86A908F0023C7701
                                                                                                                                                                                                                                                                                        SHA-256:09199402AA266B588598FB5502327EFA2997B346B5D7B1F3EE9F8E073C7198A7
                                                                                                                                                                                                                                                                                        SHA-512:2F4C76C4C1F68B52F123AEA384AEF399D5499142C8C115C0AEB72019685AAC11C55BC943C3BF3C796D0DA3B934AB928E98F306CCB4F0C070B34190A7170CE22D
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview:(function(){jq();GC1();gl1();var sE=function zb(gT,DE){var VA=zb;for(gT;gT!=TK;gT){switch(gT){case Cm:{if(QA(cF,NF.length)){do{gJ()[NF[cF]]=bA(KN(cF,QO))?function(){return hD.apply(this,[rv,arguments]);}:function(){var UW=NF[cF];return function(cb,Sw,zA,ZT){var L5=K7.call(null,cb,bA(bA([])),zA,hA);gJ()[UW]=function(){return L5;};return L5;};}();++cF;}while(QA(cF,NF.length));}gT+=xx;}break;case vx:{while(LF(bD,LO)){if(Ed(M6[U7[Bh]],pj[U7[g5]])&&UJ(M6,Kf[U7[LO]])){if(Ld(Kf,z7)){nw+=QN(Zj,[mD]);}return nw;}if(W6(M6[U7[Bh]],pj[U7[g5]])){var ff=p7[Kf[M6[LO]][LO]];var BF=zb(Us,[ff,YV(mD,Zw[KN(Zw.length,g5)]),M6[g5],bD,bA(bA([])),DV]);nw+=BF;M6=M6[LO];bD-=UF(P0,[BF]);}else if(W6(Kf[M6][U7[Bh]],pj[U7[g5]])){var ff=p7[Kf[M6][LO]];var BF=zb.call(null,Us,[ff,YV(mD,Zw[KN(Zw.length,g5)]),LO,bD,k6,fE]);nw+=BF;bD-=UF(P0,[BF]);}else{nw+=QN(Zj,[mD]);mD+=Kf[M6];--bD;};++M6;}gT=Vj;}break;case Ys:{var GT=OD?pj[W6(typeof hE()[vf(LO)],YV([],[][[]]))?hE()[vf(Yf)].call(null,Eh,If,Ub,YA):hE()[vf(Bh)].call(null
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (32183)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):172665
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.321215801454307
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3072:UzOzD36yTDUkSyBkQZBVLy0Yd3/N4OIYRTXE0UBdd/Vv4TYd7a:DKT/NGYRTXl
                                                                                                                                                                                                                                                                                        MD5:ED07858BDA22813935462AD9008380C2
                                                                                                                                                                                                                                                                                        SHA1:92D70C2EE5B14224DB74A785D18331A7FC96B37E
                                                                                                                                                                                                                                                                                        SHA-256:E08909D17366DE2A2B434E0D7DD4C756F28D9B04671AB7566A71D717719998AB
                                                                                                                                                                                                                                                                                        SHA-512:983C84C0A7A8AF09A85A9D86D78D0048FF0B06837870A957C4A9268F74E9CDA9C7D6544EDEE00905753BCB9E4D1ED8F2F9F8BCE3BBBDC62579FCD1D69E33FD2E
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        URL:https://cdn.resonate.com/analytics.js/v1/101188123/analytics-xp.min.js
                                                                                                                                                                                                                                                                                        Preview:(function(){var define=undefined;(function(f){if(typeof exports==="object"&&typeof module!=="undefined"){module.exports=f()}else if(typeof define==="function"&&define.amd){define([],f)}else{var g;if(typeof window!=="undefined"){g=window}else if(typeof global!=="undefined"){g=global}else if(typeof self!=="undefined"){g=self}else{g=this}g.resonateAnalytics=f()}})(function(){var define,module,exports;return function(){function r(e,n,t){function o(i,f){if(!n[i]){if(!e[i]){var c="function"==typeof require&&require;if(!f&&c)return c(i,!0);if(u)return u(i,!0);var a=new Error("Cannot find module '"+i+"'");throw a.code="MODULE_NOT_FOUND",a}var p=n[i]={exports:{}};e[i][0].call(p.exports,function(r){var n=e[i][1][r];return o(n||r)},p,p.exports,r,e,n,t)}return n[i].exports}for(var u="function"==typeof require&&require,i=0;i<t.length;i++)o(t[i]);return o}return r}()({1:[function(require,module,exports){(function(global){(function(){"use strict";try{require("./polyfills");var analytics=require("@res
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1096)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):148821
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.566621339140952
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3072:bAkm9kML977mJhfCOrUJEue9TxIYyoTWOzaaPpnPka3lW6RayUU7zbZATs3889xV:bAkm9kML977mJhfCOrT9dIYyo6OzaahV
                                                                                                                                                                                                                                                                                        MD5:C33F347E1C1A968791E0F8A7F4C970E0
                                                                                                                                                                                                                                                                                        SHA1:C34D52C158E0405226C7FBBAC119AE30B367DD26
                                                                                                                                                                                                                                                                                        SHA-256:92D8B34A697F33B22738235CF2FFDB4DF0D8C7F68B727D9C1EFD1FC7219C1FFC
                                                                                                                                                                                                                                                                                        SHA-512:74E50005FAB7A6512F3037BC70A14F2CBD0F2CF46EEC96706A1B24E5E1523D0EFD742A61F0F15E56CC71379BE434F7DE059466D9937D87D3DAD6D7AEFB012540
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        URL:https://www.healthcare.gov/resources/c82905dc4402d2fdecf0b63e654f8d2f92400132c28f5
                                                                                                                                                                                                                                                                                        Preview:'use strict';(function(u){function f(b){if(n[b])return n[b].exports;var d=n[b]={v:b,m:!1,exports:{}};u[b].call(d.exports,d,d.exports,f);d.m=!0;return d.exports}var n={};f.c=n;f.d=function(b,d,k){f.o(b,d)||Object.defineProperty(b,d,{enumerable:!0,get:k})};f.r=function(b){"undefined"!==typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(b,Symbol.toStringTag,{value:"Module"});Object.defineProperty(b,"__esModule",{value:!0})};f.t=function(b,d){d&1&&(b=f(b));if(d&8)return b;if(d&4&&"object"===typeof b&&.b&&b.l)return b;var k=Object.create(null);f.r(k);Object.defineProperty(k,"default",{enumerable:!0,value:b});if(d&2&&"string"!=typeof b)for(var m in b)f.d(k,m,function(q){return b[q]}.bind(null,m));return k};f.n=function(b){var d=b&&b.l?function(){return b["default"]}:function(){return b};f.d(d,"a",d);return d};f.o=function(b,d){return Object.prototype.hasOwnProperty.call(b,d)};f.p="";return f(0)})([function(){function u(a){var c;if(y)Array.isArray(a)?r.push.apply(r,n([],f(a),!1)):r.push
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:Rn:R
                                                                                                                                                                                                                                                                                        MD5:7BC0EE636B3B83484FC3B9348863BD22
                                                                                                                                                                                                                                                                                        SHA1:EBBFFB7D7EA5362A22BFA1BAB0BFDEB1617CD610
                                                                                                                                                                                                                                                                                        SHA-256:A2C2339691FC48FBD14FB307292DFF3E21222712D9240810742D7DF0C6D74DFB
                                                                                                                                                                                                                                                                                        SHA-512:4D094B64124366530E7E327B1AD5D06C0FD1CEB96387D6A143E9F561C2F9FF7CA9D68E7C23B8B14AAB5309C202A8DCED9A38D950662A50984D2841577293CD64
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        URL:https://tags.tiqcdn.com/utag/tiqapp/utag.v.js?a=cmsgov/healthcare-marketplace/202412161825&cb=1736954521248
                                                                                                                                                                                                                                                                                        Preview://
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (40216)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):1340148
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.539568237813279
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24576:VL8NOMvz6H0a3TksJjCgmDu3y9E8XvNiLHvi+wWO84txknq15fUTmZgYcilN532q:VL876H0a3TksJjCgmDcy9E8XvNiLHvif
                                                                                                                                                                                                                                                                                        MD5:97F2E67ACBA8F29B03156A5C29DFE1B8
                                                                                                                                                                                                                                                                                        SHA1:D2E11FAE7626AADCA05B84B86F95AFE72B09E32E
                                                                                                                                                                                                                                                                                        SHA-256:D9B63D857A984F605893ED0B4203C5695D153D156ACB72EBE9D11B2B2D2A4810
                                                                                                                                                                                                                                                                                        SHA-512:D68ACFDDACDD5D74610C2ED9513FA884AC2E4B721F03A98183C25EE7BB5B8A6A49B0498D1CE92A701D4F89C769F6F81277F39EFEC5CEDB92071EC6F96F1F54A5
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview:var qW=Object.defineProperty;var VW=(e,t,r)=>t in e?qW(e,t,{enumerable:!0,configurable:!0,writable:!0,value:r}):e[t]=r;var Fl=(e,t,r)=>(VW(e,typeof t!="symbol"?t+"":t,r),r);function Kbt(){import.meta.url,import("_").catch(()=>1);async function*e(){}}function ON(e,t){for(var r=0;r<t.length;r++){const n=t[r];if(typeof n!="string"&&!Array.isArray(n)){for(const a in n)if(a!=="default"&&!(a in e)){const s=Object.getOwnPropertyDescriptor(n,a);s&&Object.defineProperty(e,a,s.get?s:{enumerable:!0,get:()=>n[a]})}}}return Object.freeze(Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}))}(function(){const t=document.createElement("link").relList;if(t&&t.supports&&t.supports("modulepreload"))return;for(const a of document.querySelectorAll('link[rel="modulepreload"]'))n(a);new MutationObserver(a=>{for(const s of a)if(s.type==="childList")for(const o of s.addedNodes)o.tagName==="LINK"&&o.rel==="modulepreload"&&n(o)}).observe(document,{childList:!0,subtree:!0});function r(a){const s={};retur
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 11472, version 1.0
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):11472
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.982953674931773
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:O+li5BDphpwAbqS5QM/eeK4mDMgr8xGEzV0rC546jTlKv1d0myUtBM76LVxNvb6:OQOphpwW5QM/y4mfrQzV0uRZKv1d0myr
                                                                                                                                                                                                                                                                                        MD5:E3B013811489B74C41521D426A11992E
                                                                                                                                                                                                                                                                                        SHA1:F26F71E8FB17F354A88746C853E7AF79B9A3AF41
                                                                                                                                                                                                                                                                                        SHA-256:C6318FEAF0D7CDFCF1273F2A191092B1D8D5F4DA5FF97B74093AF76352A193F1
                                                                                                                                                                                                                                                                                        SHA-512:AE8A2C235288DCBBC31D48AE6A5139E3322E68336AB7936E7DFDB2A234617A125D804EA0AAEDEBBBEB4C1F0E5048701CDE63660EBBFDC412A01E16E3AC64FF06
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        URL:https://www.healthcare.gov/accounts/assets/opensans-regular-webfont-c6318fea.woff2
                                                                                                                                                                                                                                                                                        Preview:wOF2......,.......X...,n........................?FFTM.. .`..r.@..e.....l.A..B..6.$.... ..>.....|..M5l.F..@..W...5GQ29.g...IE.."I7+.s.D2w).c..S.x....8.....#...(..4..7'..........L#..T1...;.*&8...U.................Y..Kh.be..>......8....$..x..?..%s.I.D.....N..g.;;......8...oZ.K-.0u]..v..)........Q.8...9....F..(.+....;V...s....p....Qm...........P.c8I...~...rb3q....R..@.<....ET.....rjn..=....&....N/V..}b@....Da2S`G...B....y\J%.&...mo.L....3ac..q.=..k>...nB.....f,.|m......J..WZ.J.....u..{....wEe:.[n.mzn.h.^.T.... .W.t...J3.9.3@.....+W...>UfBg..M5....P....7e.Ptt.M..E.......g..Mb...6...C.J..2w.bem.jW".u.r.s..q...E..............@...tC....i>.7cI.v....e.5...1.U.{.c..t.?./J.E...2`..|w. z<.6..y..k.u~Yn.C..v.....W@i....^..D..w.z.....lf...R...?....@....|.zb>......po.......h..C.D*.B...Ht..N...Hzb.a..8...q.[..{x..x..x.Wx.w..........Wx..rO>5MM...t3..\c..|Z..8...aNp.s\.v....`.....o9.X.b...&M.5..O..:..hT...I..w..9+3OBT.L......B..&lTJ!.....e........Li...Y.9.y...E.%"..i.~.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (973)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):3993
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.232375940006869
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:d1O4ZYfqB/eDruWQQJU7U8CN98zHUcxftO2+VNgrHSL+X2pKm+2+5VsnRoWttu:d1O4CfqR3IN98y0ys7VsnjtY
                                                                                                                                                                                                                                                                                        MD5:8CDF77F19A07CDA63464A7764510CE7B
                                                                                                                                                                                                                                                                                        SHA1:F59FB9D0383BD85615391020EF63461C9F0ABB64
                                                                                                                                                                                                                                                                                        SHA-256:378752192E7DF2CB40630E3D3B1BCDB4EE21AB4AABE702C591B8D962E11B84D6
                                                                                                                                                                                                                                                                                        SHA-512:A8AF8E86952AC72323798BA1ED31097A4C148FE952CDC3BE9E9B54F71FB7EFEF18EE9BA2AB424EB5B6BED959D8536AC141B8C0831067AC14C34DD6E9DF0CFA77
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        URL:https://tags.tiqcdn.com/utag/cmsgov/healthcare-marketplace/prod/utag.287.js?utv=ut4.48.202412161825
                                                                                                                                                                                                                                                                                        Preview://tealium universal tag - utag.287 ut4.0.202412161825, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}if(utag.ut.loader===undefined){u.loader=function(o){var a,b,c,l;a=document;if(o.type==="iframe"){b=a.createElement("iframe");b.setAttribute("height","1");b.setAttribute("width","1");b.setAttribute("style","display:none");b.setAttribute("src",o.src);}else if(o.type==="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.src=o.src;}if(o.id){b.id=o.id;}if(typeof o.cb==="function"){b.hFlag=0;b.onreadystatechange=function(){if((this.readyState==='complete'||this.readyState==='loaded')&&!b.hFlag){b.hFlag=1;o.cb();}};b.onload=function(){if(!b.hFlag){b.hFlag=1;o.cb();}};}l=o.loc||"head";c=a.getElementsByTagName(l)[0];if(c){utag.DB("Attach to "+l+": "+o.src);if(l==="script"){c.parent
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):192623
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.930823558485458
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:V/3z9JPiWaqhoKSSdfyD9E4PbWGoieuSvazpGGJf47l4mK51ItR:P4tmj
                                                                                                                                                                                                                                                                                        MD5:84AE46AF83849BB83798E00A1BC481FD
                                                                                                                                                                                                                                                                                        SHA1:AB37261DDC3172564207894495F8E07A187ED61C
                                                                                                                                                                                                                                                                                        SHA-256:D439BBF858BD016AB0DD66CD9BEE57F41BD54AE0A1E317B91397BBE8880D21FB
                                                                                                                                                                                                                                                                                        SHA-512:335E7D9902B87093DB226BDBA46713FDCD9E644FA260346EC007B1712C5E8A4E5862B2B5083524C6142A07BE3B95FF071CD2BC0D69F98DF9240B3472A975CB81
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        URL:https://www.healthcare.gov/accounts/assets/index-d439bbf8.css
                                                                                                                                                                                                                                                                                        Preview:@charset "UTF-8";:root,:before,:after,::backdrop{--accordion__color: #262626;--accordion__background-color: #ffffff00;--accordion__background-color--hover: #ffffff00;--accordion__border-color: #ffffff00;--accordion__border-radius: 0;--accordion__border-width: 4px;--accordion-button__color: #046791;--accordion-content__background-color: #ffffff00;--accordion-icon__size: .875rem;--alert__background-color: #ecf4fa;--alert__background-color--error: #fef5f7;--alert__background-color--lightweight: #ffffff;--alert__background-color--success: #f6faf5;--alert__background-color--warn: #fef9e9;--alert__border-left-color: #3e94cf;--alert__border-color--error: #e31c3d;--alert__border-color--success: #12890e;--alert__border-color--warn: #f8c41f;--alert__font-color: #262626;--alert__icon-size: 1.5rem;--alert__padding: 16px;--alert-bar__width: 8px;--badge__background-color: #5a5a5a;--badge__background-color--alert: #e31c3d;--badge__background-color--info: #046791;--badge__background-color--success: #1
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (923)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):6373
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.255699356950884
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:8cZMLq2P713aSJM2FxzUDAWCLh3WX7/oo:8aM9P7paSJM2DADG93cF
                                                                                                                                                                                                                                                                                        MD5:97724A8C2AC0F9CA3EEBD760EAF6DC26
                                                                                                                                                                                                                                                                                        SHA1:7B5ADCF7DBA227DAAD4C238CB8CECB2C096EFC66
                                                                                                                                                                                                                                                                                        SHA-256:5C75A46ACC28ABA4C1440235EB31DBC212B184F919A656630DF83A077E945950
                                                                                                                                                                                                                                                                                        SHA-512:778998F2DE359633C36E81438CE548D924790A4AD4979CB767474FC34AC61D18AB314BC1C5030D1E4029602BF778AD129871AFFB9B5319EB06C7A4D8B1B32C18
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        URL:https://tags.tiqcdn.com/utag/cmsgov/healthcare-marketplace/prod/utag.224.js?utv=ut4.48.202410161514
                                                                                                                                                                                                                                                                                        Preview://tealium universal tag - utag.224 ut4.0.202412161825, Copyright 2024 Tealium.com Inc. All Rights Reserved..var _sf_startpt=_sf_startpt||(new Date()).getTime();var _sf_async_config={};try{(function(id,loader,u){try{u=utag.o[loader].sender[id]={}}catch(e){u=utag.sender[id]};if(utag.ut.typeOf===undefined){u.typeOf=function(e){return({}).toString.call(e).match(/\s([a-zA-Z]+)/)[1].toLowerCase();};}else{u.typeOf=utag.ut.typeOf;}.u.ev={'view':1,'link':1};u.forceBoolean=function(flag){if(u.typeOf(flag)==="string"){if(flag==="true"||flag==="1"){return true;}else{return false;}}else if(u.typeOf(flag)=="number"){if(flag!==0){return true;}else{return false;}}else{return flag;}}.u.initialized=false;u.data={"qsp_delim":'&',"kvp_delim":'=',"base_url":'//static.chartbeat.com/js/chartbeat.js',"uid":"41112","domain":"","canonical":"true","is_new_virtual_page":"false","virtual_page_path":"","virtual_page_title":""};u.map={"chartbeat_domain":"domain","chartbeat_sections":"sections","chartbeat_path":"path
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):24
                                                                                                                                                                                                                                                                                        Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                                                                                        MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                                                                                        SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                                                                                        SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                                                                                        SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview:GIF89a.......,..........
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):2590
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.593338080769853
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:YvyFZQzz/ttoMqfsNifISw7JCp93Gxhwieo5i4H1VlXmJVEByy2MF1WRO:XbsXHqtQX+E2+i4V+HEF1l
                                                                                                                                                                                                                                                                                        MD5:16B5075BF9B0EE6FF375C83CB8104AF1
                                                                                                                                                                                                                                                                                        SHA1:31A7FD1F0CA51E5D548500A6E76A6197B3C24BC3
                                                                                                                                                                                                                                                                                        SHA-256:0B9710C43C271C957071EFC27AEAACD18D914EE15BAE3C69F7EC7818D718CAE3
                                                                                                                                                                                                                                                                                        SHA-512:2EDBF71D0EC9519F70733FE2485164377743E189854BBA8C298010C6D0014F2BE9E69EBDE65107FB439B334CFD5E191A0F1EDC4E8A64B0A11E4D5768B50E53A3
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        URL:https://clientsdk.launchdarkly.us/sdk/evalx/60d618a09f35d00d7f36ee55/contexts/eyJhbm9ueW1vdXMiOnRydWUsImtpbmQiOiJ1c2VyIiwia2V5IjoiNzVmY2E1NjAtZDM1NC0xMWVmLWE2MzYtMzk3OGYzMTQ3Y2Q5In0
                                                                                                                                                                                                                                                                                        Preview:{"enable-new-ridp":{"version":36,"flagVersion":34,"value":["prod"],"variation":4,"trackEvents":false},"is-virginia-sbe":{"version":36,"flagVersion":20,"value":["prod"],"variation":4,"trackEvents":false},"two-password-fields":{"version":36,"flagVersion":2,"value":[],"variation":1,"trackEvents":false},"enable-ridp-rba-flows":{"version":36,"flagVersion":26,"value":["prod"],"variation":4,"trackEvents":false},"enable-mfa-pages":{"version":36,"flagVersion":18,"value":["local","test","aws-test1","test1","test2","test3","test4","test5","imp","imp1a","imp2","imp3","prod"],"variation":1,"trackEvents":false},"ridp-login":{"version":36,"flagVersion":2,"value":false,"variation":1,"trackEvents":false},"enable-mfa-coming-soon-page":{"version":36,"flagVersion":7,"value":[],"variation":0,"trackEvents":false},"is-georgia-sbe":{"version":36,"flagVersion":10,"value":["prod"],"variation":4,"trackEvents":false},"enable-save-username":{"version":36,"flagVersion":2,"value":false,"variation":1,"trackEvents":fa
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65524), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):383508
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.2359101321157215
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:E/3z9JPE2aChoKSudPyD9E4PbWGoieu2eV7pGGJf47T4+9ypotMVMWMiMTMpQ7dP:e4RoUhqr55Zu6btdTWRvnN8
                                                                                                                                                                                                                                                                                        MD5:3699A54ACB68EF9F616C12353DF317D6
                                                                                                                                                                                                                                                                                        SHA1:38A391320743CD08726451231DA31DBB7F6D90BF
                                                                                                                                                                                                                                                                                        SHA-256:268F36C016F64476A924BD627BF7FF597D003A9F3FB7760E74B847A65B339AD0
                                                                                                                                                                                                                                                                                        SHA-512:ACD2830A1FBDDACC644BDEEF88360A8AC47917DCD097660B18C2CBDA35EB7148E205734D98AD09648AC0A6857AD39102102AB9ED50A838B1348DFA0126F1BDD6
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta http-equiv="x-ua-compatible" content="ie=edge"/><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/><meta name="generator" content="Gatsby 5.13.7"/><meta property="og:site_name" content="HealthCare.gov" data-gatsby-head="true"/><meta name="search-title" content="Welcome to the Health Insurance Marketplace." data-gatsby-head="true"/><meta name="content-type" content="landing" data-gatsby-head="true"/><meta name="topics" data-gatsby-head="true"/><meta name="keywords" data-gatsby-head="true"/><meta name="description" content="Welcome to the Health Insurance Marketplace.. Official government website." data-gatsby-head="true"/><meta property="og:title" content="Welcome to the Health Insurance Marketplace." data-gatsby-head="true"/><meta property="og:description" content="Welcome to the Health Insurance Marketplace.. Official government website." data-gatsby-head="true"/><meta property="o
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (995)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):3903
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.247316331729137
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:33bz4nPWNnR6IMI+wB/eIxdjxsyWmQ0dNCD6JUG9UpaneIKxi57KbERsJB8CG4b:33bcnP4ReIZB/zfFq+DxJUU+Oh5YIE
                                                                                                                                                                                                                                                                                        MD5:0F03F37D078CC9F33583EB3C403BCE74
                                                                                                                                                                                                                                                                                        SHA1:C313EB9B176B6B5AAADC61C6AB8977CD62A3CB8F
                                                                                                                                                                                                                                                                                        SHA-256:0B177669582D115993EBFBEAA0E096255E2954573C53CAA6272D063BB2FF1D24
                                                                                                                                                                                                                                                                                        SHA-512:744376BE83E2D9005B9A603EFC51C1F1E49F8F63A0B9797C931E71C714D178DB85DCE2DC361BB8E69242F27EC35CCE3A9E2B4B07382DF3E854D2ACD4F2673D76
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview://tealium universal tag - utag.326 ut4.0.202412161825, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.if(utag.ut.loader===undefined){u.loader=function(o){var b,c,l,a=document;if(o.type==="iframe"){b=a.createElement("iframe");o.attrs=o.attrs||{"height":"1","width":"1","style":"display:none"};for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";for(l in utag.loader.GV(o.attrs)){b[l]=o.attrs[l];}b.src=o.src;}if(o.id){b.id=o.id};if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb()},false);}else{b.onreadystatechange=function(){if(this.readyState=='complete'||this.readyState=='loaded'){this.onreadystatechang
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (4897), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):4897
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.751814048217644
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:nW1LtdWiZdk7hEepwAkDQ1uSynwhuSwpNuSgZZuS1Z3jqPGRSzVG02zxGq6z9GJz:W1LtdWiZdk7mepkQHynwLwp/gZjj3jmc
                                                                                                                                                                                                                                                                                        MD5:3B52E0B68CC011B2B232C3280CD240BE
                                                                                                                                                                                                                                                                                        SHA1:B3211FEDAD40AFB9BB06E1EBA3518A711B6EAC65
                                                                                                                                                                                                                                                                                        SHA-256:011E7BFF2A9C43C48A0267C8AAC6303B5A8FAA30783189FCD475D0EF495D7B45
                                                                                                                                                                                                                                                                                        SHA-512:70B0E4C28B46F2CDF4EF06C6576B7B50946AABBCD2D2BFF8F86608DFEADF09DCA190C0A9BDACD42B1C27FDA9863C1304956869C65F281F079025AB97684C9732
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        URL:https://8966771.fls.doubleclick.net/activityi;dc_pre=CMXGs-eD-IoDFROW_Qcd5oQNyA;src=8966771;type=invmedia;cat=cms-u0;qty=1;cost=;ord=1736954513273?
                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CMXGs-eD-IoDFROW_Qcd5oQNyA;src=8966771;type=invmedia;cat=cms-u0;qty=1;cost=;ord=1736954513273"/><img src="https://ad.doubleclick.net/ddm/activity/attribution_src_register;crd=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
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):70
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.577769619550495
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:CUul/Re/FemxhkYltxlzeze:E07ize
                                                                                                                                                                                                                                                                                        MD5:58A7930CD4577FC33C35828C271EAB8F
                                                                                                                                                                                                                                                                                        SHA1:406E57F86DC101E10F3A57BE1E2F7B93C4580474
                                                                                                                                                                                                                                                                                        SHA-256:8D70B3E6BADB6973663B398D297BB32EAEDD08826A1AF98D0A1CFCE5324FFCE0
                                                                                                                                                                                                                                                                                        SHA-512:F7A5F748F4C0D3096A3CA972886FE9A9DFF5DCE7792779EC6FFC42FA880B3815E2E4C3BDEA452352F3844B81864C9BFB7861F66AC961CFA66CB9CB4FEBE568E8
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        URL:https://match.adsrvr.org/track/cmf/rubicon?gdpr=0
                                                                                                                                                                                                                                                                                        Preview:GIF89a...................!..NETSCAPE2.0.....!.......,................;
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:Rn:R
                                                                                                                                                                                                                                                                                        MD5:7BC0EE636B3B83484FC3B9348863BD22
                                                                                                                                                                                                                                                                                        SHA1:EBBFFB7D7EA5362A22BFA1BAB0BFDEB1617CD610
                                                                                                                                                                                                                                                                                        SHA-256:A2C2339691FC48FBD14FB307292DFF3E21222712D9240810742D7DF0C6D74DFB
                                                                                                                                                                                                                                                                                        SHA-512:4D094B64124366530E7E327B1AD5D06C0FD1CEB96387D6A143E9F561C2F9FF7CA9D68E7C23B8B14AAB5309C202A8DCED9A38D950662A50984D2841577293CD64
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        URL:https://tags.tiqcdn.com/utag/tiqapp/utag.v.js?a=cmsgov/healthcare-marketplace/202412161825&cb=1736954514797
                                                                                                                                                                                                                                                                                        Preview://
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):84992
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.236018282563718
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:a854/qHl3Se0xqE7NTSz9BYr1J+4F8vc+N16xxR6gZz6k:GekseCpc+n6DR
                                                                                                                                                                                                                                                                                        MD5:CDB9052FDD0E70F2C4A651CF1452D280
                                                                                                                                                                                                                                                                                        SHA1:658AE752AE9DFBB043C6FB905D4C54715B2AB5FD
                                                                                                                                                                                                                                                                                        SHA-256:42915084DC3422ED6F7AB1BF9A7380C847F03F085D425B72DDA1F52538653394
                                                                                                                                                                                                                                                                                        SHA-512:8430988F387B3E1798BE3F84E60538276B22971A0E8BD57CCFF01092A5B43F47E3F97C34292E6D19FDF9A9E204C4A688F0C9DFBF348001F8C9C01894EED85477
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        URL:https://www.cuidadodesalud.gov/accounts/cmssls.js
                                                                                                                                                                                                                                                                                        Preview:(function (F) {. var u, G, v, H, I, B, y, J, z, K, L, M, N, O, C, D;. u = (function (b) {. function f(a) {. if (!k.test(a)) throw Error();. a = a.split(".");. for (var c = window, b = 0; b < a.length; b++) c = c[a[b]];. return c;. }. function e(a, c) {. return "string" === typeof a &&. "string" === typeof c &&. a.length >= c.length. ? a.substr(0, c.length) === c. : !1;. }. var g = /^\/\//,. a = /^[^:]+:/,. d = /^https?:\/\/[^\/]+/,. c = / (?:MSIE |Trident\/7\.0;.* rv:)(\d+)/,. k = /^[^.]+(?:\.[^.]+)*$/;. return {. na: b,. startsWith: e,. S: function (a) {. for (var c = 0; c < a.length; c++). try {. var b = f(a[c]);. if (b) return b;. } catch (d) {}. return "";. },. a: f,. ea: function (c) {. g.test(c) && (c = document.URL.match(a)[0] + c);. return (c = c.match(d)) && !e(document.URL, c[0]) ? !1 : !
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                        MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                        SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                        SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                        SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        URL:https://clientsdk.launchdarkly.us/sdk/goals/60d618a09f35d00d7f36ee55
                                                                                                                                                                                                                                                                                        Preview:[]
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2654)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):22550
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.391255440731522
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:NRRNsImVVMAAgtO3M+xXGKS9dO4adUPd94Hdh47xcC7fk3rbWt5E:NRRKV5pOc3Av2H+DWK4ket5E
                                                                                                                                                                                                                                                                                        MD5:F9DA478F3BFC33393C182C3F8FBD5D55
                                                                                                                                                                                                                                                                                        SHA1:09728831B091EC0E50D9747057A5550E9DBEF80E
                                                                                                                                                                                                                                                                                        SHA-256:F8B45F939F71083FFA5C076DB01AADFFBC564097C068DEB2960CA5EBA08440EB
                                                                                                                                                                                                                                                                                        SHA-512:475D723670FBE3D994DC99AE575F8C53CF5F9667A679CFB74F5AF56D78D50FEC5BCE5293C1D391D9F7F6081AE7AF5DD1C72C9EBF8D571DC4021D18DB236331EA
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview://tealium universal tag - utag.311 ut4.0.202412161825, Copyright 2024 Tealium.com Inc. All Rights Reserved..(function(f){if(f.fbq)return;var n=f.fbq=function(){n.callMethod?n.callMethod.apply(n,arguments):n.queue.push(arguments);};if(!f._fbq)f._fbq=n;n.push=n;n.loaded=!0;n.version="2.0";n.queue=[];n.agent="tmtealium";})(window);try{(function(id,loader){var u={"id":id},md5;utag.o[loader].sender[id]=u;utag.globals=utag.globals||{};if(utag.ut===undefined){utag.ut={};}.var match=/ut\d\.(\d*)\..*/.exec(utag.cfg.v);if(utag.ut.loader===undefined||!match||parseInt(match[1])<41){u.loader=function(o,a,b,c,l,m){utag.DB(o);a=document;if(o.type=="iframe"){m=a.getElementById(o.id);if(m&&m.tagName=="IFRAME"){b=m;}else{b=a.createElement("iframe");}o.attrs=o.attrs||{};utag.ut.merge(o.attrs,{"height":"1","width":"1","style":"display:none"},0);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65460)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):115589
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.261830337124287
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:kZAdJRIpdLC9WKj2sVAboxDqNQyQLXKML36QDmN4uO9CF3vdCe:kUJRwLKdq2fT13fDm3v7
                                                                                                                                                                                                                                                                                        MD5:A5DA0D8701DF2C5C42900DD4D2EA33C9
                                                                                                                                                                                                                                                                                        SHA1:DC27DA0133AD4985BF59EF80260C31E855691F44
                                                                                                                                                                                                                                                                                        SHA-256:612D5A6B58F15D1F9FBA7FCC227B432FE9E5575998208FA13010C4B94C410C35
                                                                                                                                                                                                                                                                                        SHA-512:0439D04AAB3AC3DDE364DB80DBEC9D8D2B4EEA26547020CCD86E4008D978D8F9D979B5EA4838DFCE9DB5AC49B2212FEE4B5326FCA84705FB4CA337DABA935315
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        URL:https://js-agent.newrelic.com/nr-spa-1.269.0.min.js
                                                                                                                                                                                                                                                                                        Preview:/*! For license information please see nr-spa-1.269.0.min.js.LICENSE.txt */."use strict";(self["webpackChunk:NRBA-1.269.0.PROD"]=self["webpackChunk:NRBA-1.269.0.PROD"]||[]).push([[478],{7699:(e,t,i)=>{i.d(t,{I:()=>r,N:()=>s});const s=64e3,r=1e6},2123:(e,t,i)=>{function s(e){return!!e&&e.self!==e.top}i.d(t,{v:()=>s})},1140:(e,t,i)=>{i.d(t,{n:()=>u});var s=i(9422),r=i(4777),n=i(4624),a=i(3878),o=i(6154),c=i(2843);if(o.bv){o.gm.cleanupTasks=[];const e=o.gm.close;o.gm.close=()=>{for(let e of o.gm.cleanupTasks)e();e()}}var h=i(2614);class u extends r.J{constructor(e,t,i){var s;super(i),this.endpoint=e,this.opts=t||{},this.started=!1,this.timeoutHandle=null,this.aborted=!1,this.harvesting=!1,this.harvest=new n.M(this.sharedContext),s=this.unload.bind(this),o.RI?((0,c.u)(s,!0),(0,a.sp)("pagehide",s)):o.bv&&o.gm.cleanupTasks.push(s),this.sharedContext?.ee.on(h.tS.RESET,(()=>this.runHarvest({forceNoRetry:!0})))}unload(){this.aborted||(this.opts.onUnload&&this.opts.onUnload(),this.runHarvest({un
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (507)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):2675
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.590980700456143
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:DEyM5GnVXjOlZDWFomJqiOGgzaR6flHqDe6vuEVgfAfBtRsJ/8Ee8Lfa+:oyJnxjwkFjJqdtdK/udfA0/8b8r9
                                                                                                                                                                                                                                                                                        MD5:0E7BC16532936D718F36DC47D8FEB332
                                                                                                                                                                                                                                                                                        SHA1:A2C67B619FAAC3A4ABA0407CB4F34D844F4D2071
                                                                                                                                                                                                                                                                                        SHA-256:422AA4E7BA5FF626A830DBBEE358CB5055122A03B5C36B5F7608E1B34999E529
                                                                                                                                                                                                                                                                                        SHA-512:F94140B4AB0E5D441FFF70F740AE780A293837EFE446261C3B22D4644F65D1925BD780A33F781F8A79579BF180D75E4C30618E978CB65985C0CA48F7DBB5675D
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        URL:https://www.cuidadodesalud.gov/assets/9789c9c816da682cfc963e654f8d2f92400132c28f5/e/64885_1825202523.js
                                                                                                                                                                                                                                                                                        Preview:/*. Compiled on Sun Apr 24 2022 11:59:28 GMT+0000 (Coordinated Universal Time) (1825202523) */.'use strict';(function(){let g,l,e,y,z,d,n=!1,t=0;class E{constructor(a,b,c,f,m,p,q){this.salt=b;this.J=p;this.K=l.d.f(f);this.L=a;this.H=m;this.I=c.a;a=c.d;this.A=a.i;this.D=a.b;this.g=a.f;this.F=a.a;this.C=a.c;this.B=q}static ["a"](){if(l.j.q){var a=F();a?(d=a,d["#$S^"]||G()):(d={},u());e.t.l(2,()=>{d&&(d["#$S^"]=t,1==t?g.v.h.j(document,"X-AK-PIM-INJECT=sync;path=/;"):g.v.h.j(document,`X-AK-PIM-INJECT=;Expires=${(new Date).toUTCString()};Max-Age=0;`),u())});g.n.m.b(()=>{if(!n){const b=Date.now();.for(const c in d){if(!Array.isArray(d[c]))continue;const f=d[c][7];f&&b>f&&delete d[c]}u()}},3E3+g.n.j.f())}}static ["k"](a){return e.a.j(a.u)?2:e.a.i(a.u)?1:0}static ["y"](a,b,c){b=l.d.f(b);return!!(null!=d&&b in d&&d[b][0]===a&&(!c||c&&c==d[b][5]))}static ["m"](a,b,c){let f=a.p;if(d){b=l.d.f(b);var [,,m,p,q,v,,,w]=d[b];if(m!==e.q.x("4")){b=x(p);var r=A(b,q),h=e.j;h.l(a.u,r);f.d.p(a.u,5,m);h.b(a.u
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.141619208183979
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:YE/YhHRURTVd6dDVHY:YEgx8j6zHY
                                                                                                                                                                                                                                                                                        MD5:F0FCECA3169FF0D91D37B61CCB5712AE
                                                                                                                                                                                                                                                                                        SHA1:07193CE06749642816342D324FC09EBB02B65F38
                                                                                                                                                                                                                                                                                        SHA-256:78DE59D2C99AB5B249C948C6EF939CCD039845FF9A66FE4C74A81798D4143781
                                                                                                                                                                                                                                                                                        SHA-512:A0804D8F5577D02BDB7E182161EDB9DF76C0E129E5EE0E2080200A8AE1FA5BB7981027BB529869DB9AB7F12EC60B45512682AC805935246AE434B93E50AACE28
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview:{"a":"1DE27573DC1BE16083620725F6E38A1F~0"}
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:Rn:R
                                                                                                                                                                                                                                                                                        MD5:7BC0EE636B3B83484FC3B9348863BD22
                                                                                                                                                                                                                                                                                        SHA1:EBBFFB7D7EA5362A22BFA1BAB0BFDEB1617CD610
                                                                                                                                                                                                                                                                                        SHA-256:A2C2339691FC48FBD14FB307292DFF3E21222712D9240810742D7DF0C6D74DFB
                                                                                                                                                                                                                                                                                        SHA-512:4D094B64124366530E7E327B1AD5D06C0FD1CEB96387D6A143E9F561C2F9FF7CA9D68E7C23B8B14AAB5309C202A8DCED9A38D950662A50984D2841577293CD64
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview://
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (589)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):947
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.479816128304228
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12:XqJmW/m26qvfNV4NbxTHQuqJmrtr1WUL8BMUNbpbzbGHm2Arny0pLZYoy0CJyN0p:si2N1V4NxwZG1QBfYHBAuu21yCdD/mRo
                                                                                                                                                                                                                                                                                        MD5:80FF91738DA5CC960D3FFF1E2BAE719B
                                                                                                                                                                                                                                                                                        SHA1:BB2BFDA33D69932B4877E4986CE307B605A3DFBF
                                                                                                                                                                                                                                                                                        SHA-256:89A4C2F40C7595739041E210702B9B7C89D788E49EDE4C60FFCFC395A087A383
                                                                                                                                                                                                                                                                                        SHA-512:33731889E2F90A787E8D04CC2D82CE4FC191AF6AB42560A8A35AA0A2645D311B69E5482896B0E9A551CF002C3A898B2734F8C0D53D1F82B9FC47D9A7F171E7E6
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        URL:https://match.adsrvr.org/track/upb/?adv=h5j9i0u&ref=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&upid=9dirhan&upv=1.1.0&paapi=1
                                                                                                                                                                                                                                                                                        Preview:.<html>.<head>. <script type="text/javascript" src="https://js.adsrvr.org/universal_pixel.1.1.0.js"></script>.</head>.<body>. <div id="universalPixelContainer">. <script type="text/javascript">. (function(global) { . var ttdcm = new TTDCM(); . ttdcm.init( ["https://cm.g.doubleclick.net/pixel?google_nid=TheTradeDesk&google_cm&google_sc&google_hm=MTEyNmZmZmQtMTJlMS00MWU1LTg4NmQtZGIwYjUzZjMzNzY2&gdpr=0&gdpr_consent=&ttd_tdid=1126fffd-12e1-41e5-886d-db0b53f33766","https://pixel.rubiconproject.com/tap.php?v=8981&nid=2307&put=1126fffd-12e1-41e5-886d-db0b53f33766&gdpr=0&gdpr_consent=&expires=30&next=https%3A%2F%2Fmatch.adsrvr.org%2Ftrack%2Fcmf%2Frubicon","https://ib.adnxs.com/getuid?https%3a%2f%2fmatch.adsrvr.org%2ftrack%2fcmf%2fappnexus%3fttd%3d1%26anid%3d%24UID&ttd_tdid=1126fffd-12e1-41e5-886d-db0b53f33766"] );. })(this);. </script>. . </div>.</body>.</html>
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1502)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):12023
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.145316735643225
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:KbFnNojImVVMyK3TXXUcgbRmYa0+GHdY/eCY3UhNOT5Qad9FMjnAuXBu4P5BallO:KlNsImVVMyKDJgFA//DY3UAZCLjn
                                                                                                                                                                                                                                                                                        MD5:7C4BC63773D4D1CF738572A96E62237C
                                                                                                                                                                                                                                                                                        SHA1:1F0A74802D15B5968672B6FE6119094C9D9E81E2
                                                                                                                                                                                                                                                                                        SHA-256:94D6F2ED2BC8E2A34762B6C7C9728404CA8E69323D53FA739D6E7FC48053E949
                                                                                                                                                                                                                                                                                        SHA-512:0ECF61740D686271AB13DB91DE2EF3EE77294EB2A241A4B21E35A3523E71D942B23E9830BF7C0516EBD7E1A1AC95433568EA886C1946F1C0470B09B68D4D17AC
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        URL:https://tags.tiqcdn.com/utag/cmsgov/healthcare-marketplace/prod/utag.312.js?utv=ut4.48.202412161825
                                                                                                                                                                                                                                                                                        Preview://tealium universal tag - utag.312 ut4.0.202412161825, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.var match=/ut\d\.(\d*)\..*/.exec(utag.cfg.v);if(utag.ut.loader===undefined||!match||parseInt(match[1])<41){u.loader=function(o,a,b,c,l,m){utag.DB(o);a=document;if(o.type=="iframe"){m=a.getElementById(o.id);if(m&&m.tagName=="IFRAME"){b=m;}else{b=a.createElement("iframe");}o.attrs=o.attrs||{};utag.ut.merge(o.attrs,{"height":"1","width":"1","style":"display:none"},0);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";}if(o.id){b.id=o.id;}for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb();},false);}else{b.onreadystatecha
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                        MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                        SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                        SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                        SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview:[]
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):24
                                                                                                                                                                                                                                                                                        Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                                                                                        MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                                                                                        SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                                                                                        SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                                                                                        SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview:GIF89a.......,..........
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):24
                                                                                                                                                                                                                                                                                        Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                                                                                        MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                                                                                        SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                                                                                        SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                                                                                        SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview:GIF89a.......,..........
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1502)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):12023
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.145316735643225
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:KbFnNojImVVMyK3TXXUcgbRmYa0+GHdY/eCY3UhNOT5Qad9FMjnAuXBu4P5BallO:KlNsImVVMyKDJgFA//DY3UAZCLjn
                                                                                                                                                                                                                                                                                        MD5:7C4BC63773D4D1CF738572A96E62237C
                                                                                                                                                                                                                                                                                        SHA1:1F0A74802D15B5968672B6FE6119094C9D9E81E2
                                                                                                                                                                                                                                                                                        SHA-256:94D6F2ED2BC8E2A34762B6C7C9728404CA8E69323D53FA739D6E7FC48053E949
                                                                                                                                                                                                                                                                                        SHA-512:0ECF61740D686271AB13DB91DE2EF3EE77294EB2A241A4B21E35A3523E71D942B23E9830BF7C0516EBD7E1A1AC95433568EA886C1946F1C0470B09B68D4D17AC
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview://tealium universal tag - utag.312 ut4.0.202412161825, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.var match=/ut\d\.(\d*)\..*/.exec(utag.cfg.v);if(utag.ut.loader===undefined||!match||parseInt(match[1])<41){u.loader=function(o,a,b,c,l,m){utag.DB(o);a=document;if(o.type=="iframe"){m=a.getElementById(o.id);if(m&&m.tagName=="IFRAME"){b=m;}else{b=a.createElement("iframe");}o.attrs=o.attrs||{};utag.ut.merge(o.attrs,{"height":"1","width":"1","style":"display:none"},0);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";}if(o.id){b.id=o.id;}for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb();},false);}else{b.onreadystatecha
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):1150
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.12313367184449
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6:dZ3MU4U1SOPiBkT76v34Re8RTQovUWflhp4aahovr8vmj+ibvWAnmj+iGvm04ZKq:jMeH728RTQcdIaD88JOHjF7DaFKewD
                                                                                                                                                                                                                                                                                        MD5:A9E9E7424E4F6CBB23D62A13A1DD0E69
                                                                                                                                                                                                                                                                                        SHA1:DC3FABBB88F72F65D6738F1BE93B2FC387BD898C
                                                                                                                                                                                                                                                                                        SHA-256:0C090893794A5C8C108F8301000A1F8F7DDF3F73CAAB956DC2E525025C021B80
                                                                                                                                                                                                                                                                                        SHA-512:76A60309C2D6AF9ACF2C5C7B096A307DB9DA291E154C686F0FFDCBFB965316024DE7FC2F6B5C7DD6D23391B06F31B1EF24A1C488F6BF594C0BCDE81C12830542
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview:............ .h.......(....... ..... .........................YH..O=..O=..O=..O=..O=..O=..O=..O=..O=..O=..O=..O=..O=..O=..YH..F3..F3..F3..F3..F3..F3..F3..F3..F3..F3..F3..F3..F3..F3..F3..F3..O=..F3..F3..F3..F3..F3..F3..F3..F3..F3..F3..F3..F3..F3..F3..O=..O=..O=..J7..F3..F3..G4..J7..G4..F3..G5..UD..\L$.YH..M:..F3..O=..O=........s.F3..F3..]M%.....iY5.eU0.........................O=..O=........s.F3..F3..]M%.....gX3.........zlK.G4..WE..........O=..O=........s.F3..F3..]M%......{^.......d.F3..F3..F3..F3..G4..O=..O=............................n.....gX3.F3..F3..F3..F3..F3..O=..O=...........s...s..........rS.......d.F3..F3..F3..F3..G4..O=..O=........s.F3..F3..]M%.....XG..........|nN.G5..YH..........O=..O=........s.F3..F3..]M%.....SA.._O(.........................O=..O=..I6..H5..F3..F3..G5..O=..G4..F3..G4..TB..\K#.YH..K9..F3..O=..O=..F3..F3..F3..F3..F3..F3..F3..F3..F3..F3..F3..F3..F3..F3..O=..O=..F3..F3..F3..F3..F3..F3..F3..F3..F3..F3..F3..F3..F3..F3..O=..F3..F3..F3..F3..F3..F3..F3..F3..F3..F3..F3
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):24
                                                                                                                                                                                                                                                                                        Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                                                                                        MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                                                                                        SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                                                                                        SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                                                                                        SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview:GIF89a.......,..........
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (64912)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):71514
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.166491220612105
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:RkeVhP1Lat/rUAr/2iJPF2fx/dUQ+5sunNOE/zg0S9FgsRmMhQuLwsREAI9aNXgw:RnatT9r/c8ME/za9PdSuLwsCAI978OO5
                                                                                                                                                                                                                                                                                        MD5:787F60672BFFD0CF1097551D3E8402F0
                                                                                                                                                                                                                                                                                        SHA1:97BF19AD471E576754A8462C4DEB02DA8D5C5DC6
                                                                                                                                                                                                                                                                                        SHA-256:D42D86B25AF8CC91BADA9C95F06D5D2C738163B2BD32873361CA42C3F60FAE8C
                                                                                                                                                                                                                                                                                        SHA-512:C02A7B27D1AE1482175979171635091DDABEF35908EDBDA783934D4F9EB04FF4F7DE6840F09EFE81F1C0269FBD851EF04E6A5024ACCD6F876804EA1DCD563212
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        URL:https://cdn1.adoberesources.net/alloy/2.6.4/alloy.min.js
                                                                                                                                                                                                                                                                                        Preview:/**. * Copyright 2019 Adobe. All rights reserved.. * This file is licensed to you under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License. You may obtain a copy. * of the License at http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software distributed under. * the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR REPRESENTATIONS. * OF ANY KIND, either express or implied. See the License for the specific language. * governing permissions and limitations under the License.. */..!function(){"use strict";if(document.documentMode&&document.documentMode<11)console.warn("The Adobe Experience Cloud Web SDK does not support IE 10 and below.");else{var e="Chrome",n="Edge",t="EdgeChromium",r="Unknown",o=function(e,n){return-1!==e.indexOf(n)},i=[e,n,t,"IE",r],a=function(e){return o(i,e)},c=Object.getOwnPropertySymbols,u=Object.prototype.hasOwnProperty,s=Objec
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):24
                                                                                                                                                                                                                                                                                        Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                                                                                        MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                                                                                        SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                                                                                        SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                                                                                        SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview:GIF89a.......,..........
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):24
                                                                                                                                                                                                                                                                                        Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                                                                                        MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                                                                                        SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                                                                                        SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                                                                                        SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview:GIF89a.......,..........
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4874)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):26101
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.113691659894992
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:rlNsImVVMaHl9T9uDZIESjyvdpwJTVxwWY84PuL/Gn3:rlKVhHl9T96ZIESjyvdpwJTVxwrQL+
                                                                                                                                                                                                                                                                                        MD5:6785460ACB962F8DFE93D35306CC826C
                                                                                                                                                                                                                                                                                        SHA1:A899EB9478763A4017D14B26DA40881F52A60FD8
                                                                                                                                                                                                                                                                                        SHA-256:39A2E8C4C8BA2F3C8FE3B9FC9A8CF92837B2C75A655B501E88B2EB981A5C103B
                                                                                                                                                                                                                                                                                        SHA-512:47359857E4CCB3147E0CA58C4DDF356BA9624ACF3CFC85A0AC6F333801532DB6B2C7308B0E13AF0E7C2B7EF2DDF72C2F57A47D5D780C43AF5CAA0A7D348205D8
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        URL:https://tags.tiqcdn.com/utag/cmsgov/healthcare-marketplace/prod/utag.304.js?utv=ut4.48.202411131557
                                                                                                                                                                                                                                                                                        Preview://tealium universal tag - utag.304 ut4.0.202412161825, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.var match=/ut\d\.(\d*)\..*/.exec(utag.cfg.v);if(utag.ut.loader===undefined||!match||parseInt(match[1])<41){u.loader=function(o,a,b,c,l,m){utag.DB(o);a=document;if(o.type=="iframe"){m=a.getElementById(o.id);if(m&&m.tagName=="IFRAME"){b=m;}else{b=a.createElement("iframe");}o.attrs=o.attrs||{};utag.ut.merge(o.attrs,{"height":"1","width":"1","style":"display:none"},0);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";}if(o.id){b.id=o.id;}for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb();},false);}else{b.onreadystatecha
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3252)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):256520
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.515531457435228
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6144:NQX1c7U4hAniEYBR+Jg04M/flO3tP1sjx9/Gpn6zUl:Nc1IU4hAiEYBR6gM/flO3tP1sjupn6zY
                                                                                                                                                                                                                                                                                        MD5:49356F956BD3817613CC3C750C321F2A
                                                                                                                                                                                                                                                                                        SHA1:5CA62AD762568D3F7242A282D4D3D0C90EFA59E0
                                                                                                                                                                                                                                                                                        SHA-256:EC4F5EAE5B7423F62286B7B6E1028D4AAE22533D56EDDD2E68971D446ED1CEB8
                                                                                                                                                                                                                                                                                        SHA-512:3D2D9C173B907DDA528B9DC8C03AEBF9CD486B9194827EA865241AEE27895A80E1AC7728465F27487878C1451DE7CA0639A8C5B47B7690F9D2F1D627AAEAE320
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview:/* Copyright 2015-2024 Quantum Metric, Inc. All rights reserved. For US patents see https://www.quantummetric.com/legal/patents/. For EULA see https://www.quantummetric.com/legal/eula release-candidate 0db7d4827051c80cfc35eeeff11d87cdd742ed7b */.(function() {.var setInterval = window['__zone_symbol__setInterval'] || window.setInterval;.var clearInterval = window['__zone_symbol__clearInterval'] || window.clearInterval;.var setTimeout = window['__zone_symbol__setTimeout'] || window.setTimeout;.var console = window['console'];.var clearTimeout = window['__zone_symbol__clearTimeout'] || window.clearTimeout;.var MutationObserver = window['__zone_symbol__MutationObserver'] || window.MutationObserver;.var queueMicrotask = window['__zone_symbol__queueMicrotask'] || window.queueMicrotask;.var Promise = window['__zone_symbol__Promise'] || window.Promise; 'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function ba(a){a=["object"==typeof gl
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (973)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):4020
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.230035989196098
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:b1O4ZYfqB/PEruW3QJU7U8CN98zHUcxftO2+VNgrHSL+X2pKm+2+5VsnROWg:b1O4CfqC3IN98y0ys7Vsn1g
                                                                                                                                                                                                                                                                                        MD5:EF326B5F35914C809C8277078736874B
                                                                                                                                                                                                                                                                                        SHA1:F271349C3F2FDCDB0F411BD4CF6FC64ED9FFA8AE
                                                                                                                                                                                                                                                                                        SHA-256:19776508B45A6D7C3CB9A9E18CC911AA299D5D8DB80F9D7BD9C67459761D4351
                                                                                                                                                                                                                                                                                        SHA-512:D3DAD18D09A416742721C31D1D0EA1824A16D981A656649C0EC0398F6FC4AC273776657BD71AA0C28CD79652286573E7D9F7DDF0127D38679921BEA0936A9A6B
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        URL:https://tags.tiqcdn.com/utag/cmsgov/healthcare-marketplace/prod/utag.313.js?utv=ut4.48.202303302157
                                                                                                                                                                                                                                                                                        Preview://tealium universal tag - utag.313 ut4.0.202412161825, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}if(utag.ut.loader===undefined){u.loader=function(o){var a,b,c,l;a=document;if(o.type==="iframe"){b=a.createElement("iframe");b.setAttribute("height","1");b.setAttribute("width","1");b.setAttribute("style","display:none");b.setAttribute("src",o.src);}else if(o.type==="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.src=o.src;}if(o.id){b.id=o.id;}if(typeof o.cb==="function"){b.hFlag=0;b.onreadystatechange=function(){if((this.readyState==='complete'||this.readyState==='loaded')&&!b.hFlag){b.hFlag=1;o.cb();}};b.onload=function(){if(!b.hFlag){b.hFlag=1;o.cb();}};}l=o.loc||"head";c=a.getElementsByTagName(l)[0];if(c){utag.DB("Attach to "+l+": "+o.src);if(l==="script"){c.parent
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):24
                                                                                                                                                                                                                                                                                        Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                                                                                        MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                                                                                        SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                                                                                        SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                                                                                        SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview:GIF89a.......,..........
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):2590
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.593338080769853
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:YvywmJQz/ZwsRp935/Gx77EJCd6yD2MF1ctoMqyNeo5i4H1YByYfIFYAx:XByT5E7FF1+HqJ+i4VhYQb
                                                                                                                                                                                                                                                                                        MD5:B36CB1B5437867DA68CD1ACF0A4355AF
                                                                                                                                                                                                                                                                                        SHA1:0506119F2B04F948D35162CA3D4ACB9EC123DC37
                                                                                                                                                                                                                                                                                        SHA-256:37AC913726941F005FE39533CC51AB8E016711DDF79DB082842D13EF0521283D
                                                                                                                                                                                                                                                                                        SHA-512:3101AEF38924F7BA38CF410D92370C95169FA6CDD23B9F7CAA0A69061BB2015878A70D9A972A9D1592092704C128BC645515C7CBF46E102C55D9F78B2DDB1E88
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        URL:https://clientsdk.launchdarkly.us/sdk/evalx/60d618a09f35d00d7f36ee55/contexts/eyJhbm9ueW1vdXMiOnRydWUsImtpbmQiOiJ1c2VyIiwia2V5IjoiNzJhYzY4ZjAtZDM1NC0xMWVmLTgwYTktODFiNDE3N2VjODAyIn0
                                                                                                                                                                                                                                                                                        Preview:{"enable-new-ridp":{"version":36,"flagVersion":34,"value":["prod"],"variation":4,"trackEvents":false},"state-based-marketplace-2021":{"version":36,"flagVersion":15,"value":["prod"],"variation":4,"trackEvents":false},"two-password-fields":{"version":36,"flagVersion":2,"value":[],"variation":1,"trackEvents":false},"is-virginia-sbe":{"version":36,"flagVersion":20,"value":["prod"],"variation":4,"trackEvents":false},"ridp-login":{"version":36,"flagVersion":2,"value":false,"variation":1,"trackEvents":false},"is-open-enrollment":{"version":36,"flagVersion":21,"value":[],"variation":1,"trackEvents":false},"new-csrftoken-header":{"version":36,"flagVersion":19,"value":["prod"],"variation":4,"trackEvents":false},"enable-ridp-rba-flows":{"version":36,"flagVersion":26,"value":["prod"],"variation":4,"trackEvents":false},"show-find-my-app":{"version":36,"flagVersion":8,"value":["prod"],"variation":2,"trackEvents":false},"enable-account-settings-phone-field":{"version":36,"flagVersion":2,"value":false
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 11472, version 1.0
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):11472
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.982953674931773
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:O+li5BDphpwAbqS5QM/eeK4mDMgr8xGEzV0rC546jTlKv1d0myUtBM76LVxNvb6:OQOphpwW5QM/y4mfrQzV0uRZKv1d0myr
                                                                                                                                                                                                                                                                                        MD5:E3B013811489B74C41521D426A11992E
                                                                                                                                                                                                                                                                                        SHA1:F26F71E8FB17F354A88746C853E7AF79B9A3AF41
                                                                                                                                                                                                                                                                                        SHA-256:C6318FEAF0D7CDFCF1273F2A191092B1D8D5F4DA5FF97B74093AF76352A193F1
                                                                                                                                                                                                                                                                                        SHA-512:AE8A2C235288DCBBC31D48AE6A5139E3322E68336AB7936E7DFDB2A234617A125D804EA0AAEDEBBBEB4C1F0E5048701CDE63660EBBFDC412A01E16E3AC64FF06
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        URL:https://www.cuidadodesalud.gov/accounts/assets/opensans-regular-webfont-c6318fea.woff2
                                                                                                                                                                                                                                                                                        Preview:wOF2......,.......X...,n........................?FFTM.. .`..r.@..e.....l.A..B..6.$.... ..>.....|..M5l.F..@..W...5GQ29.g...IE.."I7+.s.D2w).c..S.x....8.....#...(..4..7'..........L#..T1...;.*&8...U.................Y..Kh.be..>......8....$..x..?..%s.I.D.....N..g.;;......8...oZ.K-.0u]..v..)........Q.8...9....F..(.+....;V...s....p....Qm...........P.c8I...~...rb3q....R..@.<....ET.....rjn..=....&....N/V..}b@....Da2S`G...B....y\J%.&...mo.L....3ac..q.=..k>...nB.....f,.|m......J..WZ.J.....u..{....wEe:.[n.mzn.h.^.T.... .W.t...J3.9.3@.....+W...>UfBg..M5....P....7e.Ptt.M..E.......g..Mb...6...C.J..2w.bem.jW".u.r.s..q...E..............@...tC....i>.7cI.v....e.5...1.U.{.c..t.?./J.E...2`..|w. z<.6..y..k.u~Yn.C..v.....W@i....^..D..w.z.....lf...R...?....@....|.zb>......po.......h..C.D*.B...Ht..N...Hzb.a..8...q.[..{x..x..x.Wx.w..........Wx..rO>5MM...t3..\c..|Z..8...aNp.s\.v....`.....o9.X.b...&M.5..O..:..hT...I..w..9+3OBT.L......B..&lTJ!.....e........Li...Y.9.y...E.%"..i.~.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1117)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):3107
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.378268210068463
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:kbR1QEnN5ejImVB/b1yCEnkXTQJUGNbUBmISv:kbFnNojImVVM43G1+cv
                                                                                                                                                                                                                                                                                        MD5:7FEDEFA36E979F570B4C31B5154E905B
                                                                                                                                                                                                                                                                                        SHA1:4966C95AA822503276A28B29636D615A083B78BC
                                                                                                                                                                                                                                                                                        SHA-256:B7AC90FC576DB1420B569D161C18EB630F76CB71D1CDA640D5A02F1EF66439AA
                                                                                                                                                                                                                                                                                        SHA-512:B03CFFDE5586105E5CBCE064E1CE1B0DA97CE5D57BE81719818B73D13C49A7C1C1FC9AF2CF578681F37AAA4EC845588232B3AECFECF5EA407EC761CF8EF97979
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview://tealium universal tag - utag.318 ut4.0.202412161825, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.var match=/ut\d\.(\d*)\..*/.exec(utag.cfg.v);if(utag.ut.loader===undefined||!match||parseInt(match[1])<41){u.loader=function(o,a,b,c,l,m){utag.DB(o);a=document;if(o.type=="iframe"){m=a.getElementById(o.id);if(m&&m.tagName=="IFRAME"){b=m;}else{b=a.createElement("iframe");}o.attrs=o.attrs||{};utag.ut.merge(o.attrs,{"height":"1","width":"1","style":"display:none"},0);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";}if(o.id){b.id=o.id;}for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb();},false);}else{b.onreadystatecha
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):24
                                                                                                                                                                                                                                                                                        Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                                                                                        MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                                                                                        SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                                                                                        SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                                                                                        SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview:GIF89a.......,..........
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1096)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):148821
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.566621339140952
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3072:bAkm9kML977mJhfCOrUJEue9TxIYyoTWOzaaPpnPka3lW6RayUU7zbZATs3889xV:bAkm9kML977mJhfCOrT9dIYyo6OzaahV
                                                                                                                                                                                                                                                                                        MD5:C33F347E1C1A968791E0F8A7F4C970E0
                                                                                                                                                                                                                                                                                        SHA1:C34D52C158E0405226C7FBBAC119AE30B367DD26
                                                                                                                                                                                                                                                                                        SHA-256:92D8B34A697F33B22738235CF2FFDB4DF0D8C7F68B727D9C1EFD1FC7219C1FFC
                                                                                                                                                                                                                                                                                        SHA-512:74E50005FAB7A6512F3037BC70A14F2CBD0F2CF46EEC96706A1B24E5E1523D0EFD742A61F0F15E56CC71379BE434F7DE059466D9937D87D3DAD6D7AEFB012540
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview:'use strict';(function(u){function f(b){if(n[b])return n[b].exports;var d=n[b]={v:b,m:!1,exports:{}};u[b].call(d.exports,d,d.exports,f);d.m=!0;return d.exports}var n={};f.c=n;f.d=function(b,d,k){f.o(b,d)||Object.defineProperty(b,d,{enumerable:!0,get:k})};f.r=function(b){"undefined"!==typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(b,Symbol.toStringTag,{value:"Module"});Object.defineProperty(b,"__esModule",{value:!0})};f.t=function(b,d){d&1&&(b=f(b));if(d&8)return b;if(d&4&&"object"===typeof b&&.b&&b.l)return b;var k=Object.create(null);f.r(k);Object.defineProperty(k,"default",{enumerable:!0,value:b});if(d&2&&"string"!=typeof b)for(var m in b)f.d(k,m,function(q){return b[q]}.bind(null,m));return k};f.n=function(b){var d=b&&b.l?function(){return b["default"]}:function(){return b};f.d(d,"a",d);return d};f.o=function(b,d){return Object.prototype.hasOwnProperty.call(b,d)};f.p="";return f(0)})([function(){function u(a){var c;if(y)Array.isArray(a)?r.push.apply(r,n([],f(a),!1)):r.push
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):24
                                                                                                                                                                                                                                                                                        Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                                                                                        MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                                                                                        SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                                                                                        SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                                                                                        SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview:GIF89a.......,..........
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):70
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.577769619550495
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:CUul/Re/FemxhkYltxlzeze:E07ize
                                                                                                                                                                                                                                                                                        MD5:58A7930CD4577FC33C35828C271EAB8F
                                                                                                                                                                                                                                                                                        SHA1:406E57F86DC101E10F3A57BE1E2F7B93C4580474
                                                                                                                                                                                                                                                                                        SHA-256:8D70B3E6BADB6973663B398D297BB32EAEDD08826A1AF98D0A1CFCE5324FFCE0
                                                                                                                                                                                                                                                                                        SHA-512:F7A5F748F4C0D3096A3CA972886FE9A9DFF5DCE7792779EC6FFC42FA880B3815E2E4C3BDEA452352F3844B81864C9BFB7861F66AC961CFA66CB9CB4FEBE568E8
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        URL:https://match.adsrvr.org/track/cmf/google?g_uuid=&gdpr=0&gdpr_consent=&ttd_tdid=1126fffd-12e1-41e5-886d-db0b53f33766&google_gid=CAESENsNOG7PcCO-hwgyl59KnHE&google_cver=1
                                                                                                                                                                                                                                                                                        Preview:GIF89a...................!..NETSCAPE2.0.....!.......,................;
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (552)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):55256
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.569539140706679
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:b+vH30pP9hawhqZ4kFo44pKrhs0Z/7bszBxstuNOfJ:i8p71V/mrWYEFjNwJ
                                                                                                                                                                                                                                                                                        MD5:4C1CFA090FD07F5EAC17CFAAE54DC8C6
                                                                                                                                                                                                                                                                                        SHA1:AC844CAE232A79DF1C7B88A50313CCAECED25001
                                                                                                                                                                                                                                                                                        SHA-256:AD80A3F6B1B1B869088B872381B3179A21DCCC4E465EC0A00C92824F6462C258
                                                                                                                                                                                                                                                                                        SHA-512:B61C46B08B9CD0CFE8A044400FA966CB8762EA73BA3B45668BB6C483399D1E3A3C715C5FB2DD6D5C3B1C4412375352C55D2314BB636946373D5EB87A31C050EE
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview:/*. Compiled on Fri Aug 12 2022 14:23:30 GMT+0000 (Coordinated Universal Time) (1825202461) */.'use strict';(function(){function Mb(){this.md=this.te=this.time=this.text=0;this.W=null;this.vc=0;this.sb=this.name="";this.Ja=0;this.done=!1}function bb(){this.input=null;this.Pa=this.V=this.oa=0;this.la=null;this.ob=this.J=this.ca=0;this.lb="";this.state=null;this.hc=2;this.L=0}function xa(a,b,c,e,d,f,g,h){var m=h.ea,p,q,k,n,t,v,D=0,r=new Y.va(16);var l=new Y.va(16);var u,w=0;for(p=0;15>=p;p++)r[p]=0;for(q=0;q<e;q++)r[b[c+q]]++;var x=m;for(k=15;1<=k&&0===r[k];k--);x>k&&(x=k);if(0===k)return d[f++]=.20971520,d[f++]=20971520,h.ea=1,0;for(m=1;m<k&&0===r[m];m++);x<m&&(x=m);for(p=n=1;15>=p;p++)if(n<<=1,n-=r[p],0>n)return-1;if(0<n&&(0===a||1!==k))return-1;l[1]=0;for(p=1;15>p;p++)l[p+1]=l[p]+r[p];for(q=0;q<e;q++)0!==b[c+q]&&(g[l[b[c+q]]++]=q);if(0===a){var C=u=g;var M=19}else 1===a?(C=Nb,D-=257,u=Ob,w-=257,M=256):(C=Pb,u=Qb,M=-1);q=t=0;p=m;var y=f;e=x;l=0;var ja=-1;var O=1<<x;var Z=O-1;if(1===a&&
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                        MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                        SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                        SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                        SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        URL:https://clientsdk.launchdarkly.us/sdk/goals/60d618a09f35d00d7f36ee55
                                                                                                                                                                                                                                                                                        Preview:[]
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10445)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):76541
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.446324468630004
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:/NrZ9AwDp52x8Vzt4ttkZMxa400syQ7VBBBD2/5ZV5Ix:TsxnWmsy8VBBBiq
                                                                                                                                                                                                                                                                                        MD5:7B330C602FCC66B68A136A51CB3E5AFC
                                                                                                                                                                                                                                                                                        SHA1:0A16093B11DD0DDA6E63E3C38BE6EB2C5E19FFF3
                                                                                                                                                                                                                                                                                        SHA-256:3917754F35CDC1825166BD630E44477E635DD42841C4F091BBEB80F5EE39C6FF
                                                                                                                                                                                                                                                                                        SHA-512:C7CB95516C1F9677E677BB01B526C0F493D348538200FD10E2FAE7849787B42B095E030EAC34709D907078C495C53AB73F2BD1C532A101E56ED582578FC251E7
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview://tealium universal tag - utag.loader ut4.0.202412161825, Copyright 2024 Tealium.com Inc. All Rights Reserved..var utag_condload=false;window.__tealium_twc_switch=false;try{window.utag_data=window.utag_data||{};utag_data.do_not_track="";if(navigator.doNotTrack=="yes"||navigator.doNotTrack=="1"||navigator.msDoNotTrack=="1"||window.doNotTrack=="1"){utag_data.do_not_track="yes";}}catch(e){console.log(e);}.if(!utag_condload){try{var utag_data=utag_data||[];if((/\/marketplace(\/auth)?\/enroll\//).test(document.location.pathname)){utag_data.inline_mixpanel=true;}}catch(e){console.log(e);}}.if(!utag_condload){try{if((/^\/marketplace\//).test(document.location.pathname)&&utag_data.single_page_app&&(utag_data.single_page_app==="true"||utag_data.single_page_app===true)){if(window.utag_cfg_ovrd){window.utag_cfg_ovrd.noview=true;}.else{window.utag_cfg_ovrd={noview:true};}}}catch(e){console.log(e);}}.if(!utag_condload){try{try{!function(){var resonateAnalytics=window.resonateAnalytics=window.resona
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):24
                                                                                                                                                                                                                                                                                        Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                                                                                        MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                                                                                        SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                                                                                        SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                                                                                        SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview:GIF89a.......,..........
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1253)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):16799
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.2918422005051875
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:CzA6n43GnGU+P9bCZRzhZ8vq0iIrK71JXQ2KAzTaf6vgTafbLXvBpo7R+4n:CzA6naJsOwzTafwgTafny+6
                                                                                                                                                                                                                                                                                        MD5:E83149DC5DDAB6D0B435263A95D761E8
                                                                                                                                                                                                                                                                                        SHA1:EB083BFB7EDDD66D0D5BB5EE479BBA758839CFCB
                                                                                                                                                                                                                                                                                        SHA-256:47E2F52529D8BC56712CA54F65735916E9E81EAD1B8D382BB13F849069CDC98B
                                                                                                                                                                                                                                                                                        SHA-512:2FFCC84079880A92C897FAC6B72B3095236B73E8E79DDF45A968C0613897B30152DBB14791BC1E27963A4DB8EB7B276AE30CF6479B236A8AD64DBBC53247BD22
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        URL:https://tags.tiqcdn.com/utag/cmsgov/healthcare-marketplace/prod/utag.217.js?utv=ut4.48.202410021422
                                                                                                                                                                                                                                                                                        Preview://tealium universal tag - utag.217 ut4.0.202412161825, Copyright 2024 Tealium.com Inc. All Rights Reserved..if(typeof JSON!=='object'){JSON={};}.(function(){'use strict';var rx_one=/^[\],:{}\s]*$/,rx_two=/\\(?:["\\\/bfnrt]|u[0-9a-fA-F]{4})/g,rx_three=/"[^"\\\n\r]*"|true|false|null|-?\d+(?:\.\d*)?(?:[eE][+\-]?\d+)?/g,rx_four=/(?:^|:|,)(?:\s*\[)+/g,rx_escapable=/[\\\"\u0000-\u001f\u007f-\u009f\u00ad\u0600-\u0604\u070f\u17b4\u17b5\u200c-\u200f\u2028-\u202f\u2060-\u206f\ufeff\ufff0-\uffff]/g,rx_dangerous=/[\u0000\u00ad\u0600-\u0604\u070f\u17b4\u17b5\u200c-\u200f\u2028-\u202f\u2060-\u206f\ufeff\ufff0-\uffff]/g;function f(n){return n<10?'0'+n:n;}.function this_value(){return this.valueOf();}.if(typeof Date.prototype.toJSON!=='function'){Date.prototype.toJSON=function(){return isFinite(this.valueOf())?this.getUTCFullYear()+'-'+.f(this.getUTCMonth()+1)+'-'+f(this.getUTCDate())+'T'+f(this.getUTCHours())+':'+f(this.getUTCMinutes())+':'+.f(this.getUTCSeconds())+'Z':null;};Boolean.prototype.toJSON
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1117)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):3107
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.378268210068463
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:kbR1QEnN5ejImVB/b1yCEnkXTQJUGNbUBmISv:kbFnNojImVVM43G1+cv
                                                                                                                                                                                                                                                                                        MD5:7FEDEFA36E979F570B4C31B5154E905B
                                                                                                                                                                                                                                                                                        SHA1:4966C95AA822503276A28B29636D615A083B78BC
                                                                                                                                                                                                                                                                                        SHA-256:B7AC90FC576DB1420B569D161C18EB630F76CB71D1CDA640D5A02F1EF66439AA
                                                                                                                                                                                                                                                                                        SHA-512:B03CFFDE5586105E5CBCE064E1CE1B0DA97CE5D57BE81719818B73D13C49A7C1C1FC9AF2CF578681F37AAA4EC845588232B3AECFECF5EA407EC761CF8EF97979
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        URL:https://tags.tiqcdn.com/utag/cmsgov/healthcare-marketplace/prod/utag.318.js?utv=ut4.48.202303302157
                                                                                                                                                                                                                                                                                        Preview://tealium universal tag - utag.318 ut4.0.202412161825, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.var match=/ut\d\.(\d*)\..*/.exec(utag.cfg.v);if(utag.ut.loader===undefined||!match||parseInt(match[1])<41){u.loader=function(o,a,b,c,l,m){utag.DB(o);a=document;if(o.type=="iframe"){m=a.getElementById(o.id);if(m&&m.tagName=="IFRAME"){b=m;}else{b=a.createElement("iframe");}o.attrs=o.attrs||{};utag.ut.merge(o.attrs,{"height":"1","width":"1","style":"display:none"},0);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";}if(o.id){b.id=o.id;}for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb();},false);}else{b.onreadystatecha
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (519)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):14583
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.487552107568547
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:X+msuHc7wc6ne16yW2EsEGaD6+aWGraiEnUnoDen0rtCJhGTSD5l:X+msGcpb16yWV3Ga6+jGGiNoSn0rtCJt
                                                                                                                                                                                                                                                                                        MD5:EEB74615EFBF636CC7B78B17C6A933C7
                                                                                                                                                                                                                                                                                        SHA1:34BF4DC348CF19180C5A022D7AB98B221D60DAD2
                                                                                                                                                                                                                                                                                        SHA-256:74A7A53097F5335E794968F4F7C27D089701FD635C8698C5F5FDA7F30356CACB
                                                                                                                                                                                                                                                                                        SHA-512:31CEFCB902B1F836DEB72B9AC0F61E9E23975164BCFF56F0A265FC5ACDEDAC11CD71E8C731016F8AC5554B6372B6520635A6917062E401640DF2E33E8ACD24B2
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview:/*. Compiled on Thu Dec 01 2022 12:38:00 GMT+0000 (Coordinated Universal Time) (1825232097) */.'use strict';(function(J){function m(f){if(B[f])return B[f].exports;var l=B[f]={xa:f,ta:!1,exports:{}};J[f].call(l.exports,l,l.exports,m);l.ta=!0;return l.exports}var B={};m.c=B;m.d=function(f,l,p){m.ua(f,l)||Object.defineProperty(f,l,{enumerable:!0,get:p})};m.r=function(f){"undefined"!==typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(f,Symbol.toStringTag,{value:"Module"});Object.defineProperty(f,"__esModule",{value:!0})};m.t=function(f,l){l&1&&(f=m(f));if(l&8)return f;if(l&4&&"object"===.typeof f&&f&&f.sa)return f;var p=Object.create(null);m.r(p);Object.defineProperty(p,"default",{enumerable:!0,value:f});if(l&2&&"string"!=typeof f)for(var E in f)m.d(p,E,function(y){return f[y]}.bind(null,E));return p};m.n=function(f){var l=f&&f.sa?function(){return f["default"]}:function(){return f};m.d(l,"a",l);return l};m.ua=function(f,l){return Object.prototype.hasOwnProperty.call(f,l)};m.p="";re
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1253)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):16799
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.2918422005051875
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:CzA6n43GnGU+P9bCZRzhZ8vq0iIrK71JXQ2KAzTaf6vgTafbLXvBpo7R+4n:CzA6naJsOwzTafwgTafny+6
                                                                                                                                                                                                                                                                                        MD5:E83149DC5DDAB6D0B435263A95D761E8
                                                                                                                                                                                                                                                                                        SHA1:EB083BFB7EDDD66D0D5BB5EE479BBA758839CFCB
                                                                                                                                                                                                                                                                                        SHA-256:47E2F52529D8BC56712CA54F65735916E9E81EAD1B8D382BB13F849069CDC98B
                                                                                                                                                                                                                                                                                        SHA-512:2FFCC84079880A92C897FAC6B72B3095236B73E8E79DDF45A968C0613897B30152DBB14791BC1E27963A4DB8EB7B276AE30CF6479B236A8AD64DBBC53247BD22
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview://tealium universal tag - utag.217 ut4.0.202412161825, Copyright 2024 Tealium.com Inc. All Rights Reserved..if(typeof JSON!=='object'){JSON={};}.(function(){'use strict';var rx_one=/^[\],:{}\s]*$/,rx_two=/\\(?:["\\\/bfnrt]|u[0-9a-fA-F]{4})/g,rx_three=/"[^"\\\n\r]*"|true|false|null|-?\d+(?:\.\d*)?(?:[eE][+\-]?\d+)?/g,rx_four=/(?:^|:|,)(?:\s*\[)+/g,rx_escapable=/[\\\"\u0000-\u001f\u007f-\u009f\u00ad\u0600-\u0604\u070f\u17b4\u17b5\u200c-\u200f\u2028-\u202f\u2060-\u206f\ufeff\ufff0-\uffff]/g,rx_dangerous=/[\u0000\u00ad\u0600-\u0604\u070f\u17b4\u17b5\u200c-\u200f\u2028-\u202f\u2060-\u206f\ufeff\ufff0-\uffff]/g;function f(n){return n<10?'0'+n:n;}.function this_value(){return this.valueOf();}.if(typeof Date.prototype.toJSON!=='function'){Date.prototype.toJSON=function(){return isFinite(this.valueOf())?this.getUTCFullYear()+'-'+.f(this.getUTCMonth()+1)+'-'+f(this.getUTCDate())+'T'+f(this.getUTCHours())+':'+f(this.getUTCMinutes())+':'+.f(this.getUTCSeconds())+'Z':null;};Boolean.prototype.toJSON
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (15772)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):15816
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.3079778696955975
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:7RxRCRHBUD9brrnRe/NkzifBmQvM6ZrQ6deXw6cX2hDhb+hVzy9N:7M52Z7nRPiQQvLrQ6deXncX6hb+htC
                                                                                                                                                                                                                                                                                        MD5:DD635A85604F92EC6B3A600D010DD4E3
                                                                                                                                                                                                                                                                                        SHA1:3DD0F9D14DD0949995B78740663158A075A36D37
                                                                                                                                                                                                                                                                                        SHA-256:BB19CC9BB9E4E0F0237EE1F0C213487452C77E6F9FA6FA9EDCB87F4DE9F0C21A
                                                                                                                                                                                                                                                                                        SHA-512:37EBC4684DEF0A71E3A6DBBA2CD01E1EB02D3CB4797C140A57A902D96B10EF4E3A58451D1E7FA2934F1BC655DD3034A7EFBD9E0540BF4A4C346F91D7676AB9D3
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        URL:https://js.adsrvr.org/up_loader.1.1.0.js
                                                                                                                                                                                                                                                                                        Preview:!function(){"use strict";let s=null;const c=["debug","info","warn","error"];let l=c.reduce((e,a,d)=>(e[a]=function(){var e="debug"===a?"log":a;if(s&&console&&"function"==typeof console[e]){var t=c.indexOf(s.toString().toLocaleLowerCase());if(!0===s||-1<t&&t<=d){for(var n=arguments.length,i=new Array(n),o=0;o<n;o++)i[o]=arguments[o];const[d,...r]=[...i];console[e](a.toUpperCase()+" - (TTD) "+d,...r)}}},e),{});function e(e){s=e}let u=null,o={},p={},f={},v={};function t(e){var t=e[0],e=e[1];if("setIdentifier"!==t)throw"method not implemented";i(e)}function r(e,t){n(t),function t(e,i){let o=w(e,i,u.triggerElements);let n=w(e,i,u.cssSelectors);p[i]=p[i]||[];f[i]=f[i]||[];v[i]=v[i]||[];for(var r of n)r&&r.tagName&&"INPUT"===r.tagName&&f[i].push(r);l.debug(`triggers ["${i}"] `,o);l.debug(`validInputs ["${i}"] `,n);o.forEach(e=>{p[i].push(e)});for(let n=0;n<o.length;n++){var a=function(){try{l.debug("Detect event: ",u.detectionEventType,"on element, ",o[n]);let e=Object.entries(f).map(e=>e[1])
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (552)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):55256
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.569539140706679
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:b+vH30pP9hawhqZ4kFo44pKrhs0Z/7bszBxstuNOfJ:i8p71V/mrWYEFjNwJ
                                                                                                                                                                                                                                                                                        MD5:4C1CFA090FD07F5EAC17CFAAE54DC8C6
                                                                                                                                                                                                                                                                                        SHA1:AC844CAE232A79DF1C7B88A50313CCAECED25001
                                                                                                                                                                                                                                                                                        SHA-256:AD80A3F6B1B1B869088B872381B3179A21DCCC4E465EC0A00C92824F6462C258
                                                                                                                                                                                                                                                                                        SHA-512:B61C46B08B9CD0CFE8A044400FA966CB8762EA73BA3B45668BB6C483399D1E3A3C715C5FB2DD6D5C3B1C4412375352C55D2314BB636946373D5EB87A31C050EE
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview:/*. Compiled on Fri Aug 12 2022 14:23:30 GMT+0000 (Coordinated Universal Time) (1825202461) */.'use strict';(function(){function Mb(){this.md=this.te=this.time=this.text=0;this.W=null;this.vc=0;this.sb=this.name="";this.Ja=0;this.done=!1}function bb(){this.input=null;this.Pa=this.V=this.oa=0;this.la=null;this.ob=this.J=this.ca=0;this.lb="";this.state=null;this.hc=2;this.L=0}function xa(a,b,c,e,d,f,g,h){var m=h.ea,p,q,k,n,t,v,D=0,r=new Y.va(16);var l=new Y.va(16);var u,w=0;for(p=0;15>=p;p++)r[p]=0;for(q=0;q<e;q++)r[b[c+q]]++;var x=m;for(k=15;1<=k&&0===r[k];k--);x>k&&(x=k);if(0===k)return d[f++]=.20971520,d[f++]=20971520,h.ea=1,0;for(m=1;m<k&&0===r[m];m++);x<m&&(x=m);for(p=n=1;15>=p;p++)if(n<<=1,n-=r[p],0>n)return-1;if(0<n&&(0===a||1!==k))return-1;l[1]=0;for(p=1;15>p;p++)l[p+1]=l[p]+r[p];for(q=0;q<e;q++)0!==b[c+q]&&(g[l[b[c+q]]++]=q);if(0===a){var C=u=g;var M=19}else 1===a?(C=Nb,D-=257,u=Ob,w-=257,M=256):(C=Pb,u=Qb,M=-1);q=t=0;p=m;var y=f;e=x;l=0;var ja=-1;var O=1<<x;var Z=O-1;if(1===a&&
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (32183)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):172665
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.321215801454307
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3072:UzOzD36yTDUkSyBkQZBVLy0Yd3/N4OIYRTXE0UBdd/Vv4TYd7a:DKT/NGYRTXl
                                                                                                                                                                                                                                                                                        MD5:ED07858BDA22813935462AD9008380C2
                                                                                                                                                                                                                                                                                        SHA1:92D70C2EE5B14224DB74A785D18331A7FC96B37E
                                                                                                                                                                                                                                                                                        SHA-256:E08909D17366DE2A2B434E0D7DD4C756F28D9B04671AB7566A71D717719998AB
                                                                                                                                                                                                                                                                                        SHA-512:983C84C0A7A8AF09A85A9D86D78D0048FF0B06837870A957C4A9268F74E9CDA9C7D6544EDEE00905753BCB9E4D1ED8F2F9F8BCE3BBBDC62579FCD1D69E33FD2E
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview:(function(){var define=undefined;(function(f){if(typeof exports==="object"&&typeof module!=="undefined"){module.exports=f()}else if(typeof define==="function"&&define.amd){define([],f)}else{var g;if(typeof window!=="undefined"){g=window}else if(typeof global!=="undefined"){g=global}else if(typeof self!=="undefined"){g=self}else{g=this}g.resonateAnalytics=f()}})(function(){var define,module,exports;return function(){function r(e,n,t){function o(i,f){if(!n[i]){if(!e[i]){var c="function"==typeof require&&require;if(!f&&c)return c(i,!0);if(u)return u(i,!0);var a=new Error("Cannot find module '"+i+"'");throw a.code="MODULE_NOT_FOUND",a}var p=n[i]={exports:{}};e[i][0].call(p.exports,function(r){var n=e[i][1][r];return o(n||r)},p,p.exports,r,e,n,t)}return n[i].exports}for(var u="function"==typeof require&&require,i=0;i<t.length;i++)o(t[i]);return o}return r}()({1:[function(require,module,exports){(function(global){(function(){"use strict";try{require("./polyfills");var analytics=require("@res
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4755), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):4755
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.816074378216613
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:1g2VilZtckx+9DgTlPJdiLW+iSah8vf1dtzlTa1GK7GmNQ:12cV9sT3AW7NIzgGK7G7
                                                                                                                                                                                                                                                                                        MD5:96877C14097F65534F735C0812DD01E6
                                                                                                                                                                                                                                                                                        SHA1:95A8C83011D3EE62593AA66B9205CF2DEB519E4F
                                                                                                                                                                                                                                                                                        SHA-256:7259A78E7C2CAD2B8B7464FC8450EE0EC42FAD698CDE9D1F6700BDD6AD690A46
                                                                                                                                                                                                                                                                                        SHA-512:7BA7A7067FA75654AD7F9F21C90F5A622FB823F7829DBEBECBCF103CD0164B73696D1AF47F5D5D0C4CBD7460ED2B67B87AF419BE58ADE94F9BDF006EE47F64DF
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/11111952378/?random=1736954526575&cv=11&fst=1736954526575&bg=ffffff&guid=ON&async=1&gtm=45be51e0v9104094099za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102123607~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.cuidadodesalud.gov%2Flogout%3Fcrossdomain%3D1&ref=https%3A%2F%2Fwww.healthcare.gov%2F&top=https%3A%2F%2Fwww.healthcare.gov%2F&hn=www.googleadservices.com&frm=2&tiba=Desconectado%20%7C%20CuidadoDeSalud.gov&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 11584, version 1.0
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):11584
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.978212875825775
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:/WPh1egiCVwCn4YFTlBmytPUVJSXfld8PHw7KstsrtZPvrtnsxUOik6U:eWgiTCf5QIU3+flUHw7KstwtZXZnsxga
                                                                                                                                                                                                                                                                                        MD5:3C4DC405A2FB4CFD4C8C04E9155A3DB0
                                                                                                                                                                                                                                                                                        SHA1:D2D178094792295AE437E88991054C57885A6D28
                                                                                                                                                                                                                                                                                        SHA-256:095451BFDEF56F9863692F07AAFAE2CC353B23BA792EF06B5B8C8CCE37DB6299
                                                                                                                                                                                                                                                                                        SHA-512:07F5B623B0F694154A8F9061F729BCE57D1C4093672C434B03262133B96D640D10524E2F0C0380DE87A2525AF57311357E13437AD6ED871FACE6840712A59AF9
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        URL:https://www.healthcare.gov/accounts/assets/opensans-bold-webfont-095451bf.woff2
                                                                                                                                                                                                                                                                                        Preview:wOF2......-@......[...,.........................?FFTM.. .`..r.&..e.....D.....B..6.$.... ..<........O.d^K......I..F.n..$.....S.7d...W%R.REX,.>X.....@.k6=.....2.GT.M=lc..uN....Y..P...F.c./..T1...(p..U.........$6.BT(...-Kg.;.h...k...7._...:..Q!c.U**...**q@......K*..P`....6.av........Y.$.i.\...q.h......`%...6.b$*`b....sL.....U.....\.+.k?..f........v..,.a...h..Jc~...4.6..B~.._...Y.R......_...qk.b.JR.,..a.Ki.42l[.-..[..k.[....{....K..).,....... w+i./D.R.....c........DHH6'.G...e...}.:..7.3.y....x..YR..w.I.LA.....]..]..X..@s....|G......rAb"..<.y'..L..*.P..$*...TA.(H..z..@1.m}....on..ACI.@..3.M..9.......l9H..B.J..&.vn.......z...9....].~....sx"..+.8.P./&.4t..R.'2..3*x.u.sf..0.x....0z..........(.e.a..+.bma...HT....iw....L7...KY.6.z..0l..&,X..c..{o..|u.w....*....^`9..X.l....S...;........\........+,.1......wn...b^..h...\_q....|...?..:....~.............f.....y...V.)_ZF....;....H.-....D.P.T.X.CL....\.../.;9....#.(4....<..}|.....A.......h...M..b@!.x.,....R
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):24
                                                                                                                                                                                                                                                                                        Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                                                                                        MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                                                                                        SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                                                                                        SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                                                                                        SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview:GIF89a.......,..........
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        URL:https://adservice.google.com/ddm/fls/z/dc_pre=CMXGs-eD-IoDFROW_Qcd5oQNyA;src=8966771;type=invmedia;cat=cms-u0;qty=1;cost=;ord=1736954513273
                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.948765268419459
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:YE/quDmThvk0iyBY:YEjDOlY
                                                                                                                                                                                                                                                                                        MD5:63A73F9E20C435F7399DC06055B08890
                                                                                                                                                                                                                                                                                        SHA1:8F3E83F466C772F00C8CDD33945A7DF5440FD3F4
                                                                                                                                                                                                                                                                                        SHA-256:274440614BFDD5483910F0F9D457F6F764EC801D00074B6957974E6DDBCCC00F
                                                                                                                                                                                                                                                                                        SHA-512:16A3715963FEDDB4DD2CAE1FDB9DD701C9B8432DE4C20C74FF2AE52708C984FD9BE2FCA42EEEA707341CCB00922E938C8114AA493E46DB0A18130DBC04CD5F3B
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        URL:https://www.cuidadodesalud.gov/_bm/get_params?type=get-akid
                                                                                                                                                                                                                                                                                        Preview:{"a":"0EE8AE1A5475AC46C3587C647F453A56~0"}
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10445)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):76541
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.446324468630004
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:/NrZ9AwDp52x8Vzt4ttkZMxa400syQ7VBBBD2/5ZV5Ix:TsxnWmsy8VBBBiq
                                                                                                                                                                                                                                                                                        MD5:7B330C602FCC66B68A136A51CB3E5AFC
                                                                                                                                                                                                                                                                                        SHA1:0A16093B11DD0DDA6E63E3C38BE6EB2C5E19FFF3
                                                                                                                                                                                                                                                                                        SHA-256:3917754F35CDC1825166BD630E44477E635DD42841C4F091BBEB80F5EE39C6FF
                                                                                                                                                                                                                                                                                        SHA-512:C7CB95516C1F9677E677BB01B526C0F493D348538200FD10E2FAE7849787B42B095E030EAC34709D907078C495C53AB73F2BD1C532A101E56ED582578FC251E7
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        URL:https://tealium-tags.healthcare.gov/healthcare-marketplace/prod/utag.js
                                                                                                                                                                                                                                                                                        Preview://tealium universal tag - utag.loader ut4.0.202412161825, Copyright 2024 Tealium.com Inc. All Rights Reserved..var utag_condload=false;window.__tealium_twc_switch=false;try{window.utag_data=window.utag_data||{};utag_data.do_not_track="";if(navigator.doNotTrack=="yes"||navigator.doNotTrack=="1"||navigator.msDoNotTrack=="1"||window.doNotTrack=="1"){utag_data.do_not_track="yes";}}catch(e){console.log(e);}.if(!utag_condload){try{var utag_data=utag_data||[];if((/\/marketplace(\/auth)?\/enroll\//).test(document.location.pathname)){utag_data.inline_mixpanel=true;}}catch(e){console.log(e);}}.if(!utag_condload){try{if((/^\/marketplace\//).test(document.location.pathname)&&utag_data.single_page_app&&(utag_data.single_page_app==="true"||utag_data.single_page_app===true)){if(window.utag_cfg_ovrd){window.utag_cfg_ovrd.noview=true;}.else{window.utag_cfg_ovrd={noview:true};}}}catch(e){console.log(e);}}.if(!utag_condload){try{try{!function(){var resonateAnalytics=window.resonateAnalytics=window.resona
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4755), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):4755
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.822093737278163
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:1g2VilZtckx+9DgTlPJdiLW+iSah8vf1dtzlTa1GK7GyU:12cV9sT3AW7NIzgGK7GyU
                                                                                                                                                                                                                                                                                        MD5:B0F8907386B7B142EACAE3B3322A2D06
                                                                                                                                                                                                                                                                                        SHA1:81EDFCD62ABEBCB66AC0D7B2A62F726DEB6E3172
                                                                                                                                                                                                                                                                                        SHA-256:C687443C177AF520B76D0CC9E0F66B83665546EDC3C7AF2D776FA8F8BC8404E0
                                                                                                                                                                                                                                                                                        SHA-512:C9BA06169FD6C79445F59AEE52C7F951D7F30C6592A03A27C1DE5C831CB06A3FB0E77726EDBB2509A7DEAAADEB8A101D2FA94A2A4C0C370269CF179AE0B4F4A5
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):24
                                                                                                                                                                                                                                                                                        Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                                                                                        MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                                                                                        SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                                                                                        SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                                                                                        SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview:GIF89a.......,..........
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (40216)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):1340148
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.539568237813279
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24576:VL8NOMvz6H0a3TksJjCgmDu3y9E8XvNiLHvi+wWO84txknq15fUTmZgYcilN532q:VL876H0a3TksJjCgmDcy9E8XvNiLHvif
                                                                                                                                                                                                                                                                                        MD5:97F2E67ACBA8F29B03156A5C29DFE1B8
                                                                                                                                                                                                                                                                                        SHA1:D2E11FAE7626AADCA05B84B86F95AFE72B09E32E
                                                                                                                                                                                                                                                                                        SHA-256:D9B63D857A984F605893ED0B4203C5695D153D156ACB72EBE9D11B2B2D2A4810
                                                                                                                                                                                                                                                                                        SHA-512:D68ACFDDACDD5D74610C2ED9513FA884AC2E4B721F03A98183C25EE7BB5B8A6A49B0498D1CE92A701D4F89C769F6F81277F39EFEC5CEDB92071EC6F96F1F54A5
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        URL:https://www.healthcare.gov/accounts/assets/index-d045ae8f.js
                                                                                                                                                                                                                                                                                        Preview:var qW=Object.defineProperty;var VW=(e,t,r)=>t in e?qW(e,t,{enumerable:!0,configurable:!0,writable:!0,value:r}):e[t]=r;var Fl=(e,t,r)=>(VW(e,typeof t!="symbol"?t+"":t,r),r);function Kbt(){import.meta.url,import("_").catch(()=>1);async function*e(){}}function ON(e,t){for(var r=0;r<t.length;r++){const n=t[r];if(typeof n!="string"&&!Array.isArray(n)){for(const a in n)if(a!=="default"&&!(a in e)){const s=Object.getOwnPropertyDescriptor(n,a);s&&Object.defineProperty(e,a,s.get?s:{enumerable:!0,get:()=>n[a]})}}}return Object.freeze(Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}))}(function(){const t=document.createElement("link").relList;if(t&&t.supports&&t.supports("modulepreload"))return;for(const a of document.querySelectorAll('link[rel="modulepreload"]'))n(a);new MutationObserver(a=>{for(const s of a)if(s.type==="childList")for(const o of s.addedNodes)o.tagName==="LINK"&&o.rel==="modulepreload"&&n(o)}).observe(document,{childList:!0,subtree:!0});function r(a){const s={};retur
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        URL:https://adservice.google.com/ddm/fls/z/dc_pre=CLm9heiD-IoDFRy3_QcdHvQnSQ;src=8209133;type=2022;cat=2022-00;ord=3926822649995.74
                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):2590
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.593338080769853
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:YFxsp9397sfC/z+2MF1fs6y3ByXtoMqdygeo5i4H1ufIVA5/2QUZRJmJx:im9SF1Z9HqU7+i4VuQSQKx
                                                                                                                                                                                                                                                                                        MD5:651E96FE9BD00A0123B039E9AC5BD653
                                                                                                                                                                                                                                                                                        SHA1:5A724DD981251B87BFCB713FD4C3B3C392B93BD6
                                                                                                                                                                                                                                                                                        SHA-256:C714AC8E01119ECA3C603E8D92379DAEDF17D0E7E7AAEE7E582169A057925AFB
                                                                                                                                                                                                                                                                                        SHA-512:A02055FEB5D6B20423AA36AD8CD905F1D6FEEAD75D9808ACC323CF24A40870D06824ECB37B7679963B1D0A537ECBF57893B1D1A3CBAC3A9612FF1E591FD1973A
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview:{"show-find-my-app":{"version":36,"flagVersion":8,"value":["prod"],"variation":2,"trackEvents":false},"enable-save-username":{"version":36,"flagVersion":2,"value":false,"variation":1,"trackEvents":false},"new-csrftoken-header":{"version":36,"flagVersion":19,"value":["prod"],"variation":4,"trackEvents":false},"enable-account-settings-phone-field":{"version":36,"flagVersion":2,"value":false,"variation":1,"trackEvents":false},"is-oe-10":{"version":36,"flagVersion":8,"value":[],"variation":0,"trackEvents":false},"state-based-marketplace":{"version":36,"flagVersion":2,"value":false,"variation":1,"trackEvents":false},"two-password-fields":{"version":36,"flagVersion":2,"value":[],"variation":1,"trackEvents":false},"enable-phone-type":{"version":36,"flagVersion":7,"value":["imp1a","uat0","prod"],"variation":1,"trackEvents":false},"ridp-login":{"version":36,"flagVersion":2,"value":false,"variation":1,"trackEvents":false},"is-save-username":{"version":36,"flagVersion":3,"value":false,"variation"
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (507)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):2675
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.590980700456143
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:DEyM5GnVXjOlZDWFomJqiOGgzaR6flHqDe6vuEVgfAfBtRsJ/8Ee8Lfa+:oyJnxjwkFjJqdtdK/udfA0/8b8r9
                                                                                                                                                                                                                                                                                        MD5:0E7BC16532936D718F36DC47D8FEB332
                                                                                                                                                                                                                                                                                        SHA1:A2C67B619FAAC3A4ABA0407CB4F34D844F4D2071
                                                                                                                                                                                                                                                                                        SHA-256:422AA4E7BA5FF626A830DBBEE358CB5055122A03B5C36B5F7608E1B34999E529
                                                                                                                                                                                                                                                                                        SHA-512:F94140B4AB0E5D441FFF70F740AE780A293837EFE446261C3B22D4644F65D1925BD780A33F781F8A79579BF180D75E4C30618E978CB65985C0CA48F7DBB5675D
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview:/*. Compiled on Sun Apr 24 2022 11:59:28 GMT+0000 (Coordinated Universal Time) (1825202523) */.'use strict';(function(){let g,l,e,y,z,d,n=!1,t=0;class E{constructor(a,b,c,f,m,p,q){this.salt=b;this.J=p;this.K=l.d.f(f);this.L=a;this.H=m;this.I=c.a;a=c.d;this.A=a.i;this.D=a.b;this.g=a.f;this.F=a.a;this.C=a.c;this.B=q}static ["a"](){if(l.j.q){var a=F();a?(d=a,d["#$S^"]||G()):(d={},u());e.t.l(2,()=>{d&&(d["#$S^"]=t,1==t?g.v.h.j(document,"X-AK-PIM-INJECT=sync;path=/;"):g.v.h.j(document,`X-AK-PIM-INJECT=;Expires=${(new Date).toUTCString()};Max-Age=0;`),u())});g.n.m.b(()=>{if(!n){const b=Date.now();.for(const c in d){if(!Array.isArray(d[c]))continue;const f=d[c][7];f&&b>f&&delete d[c]}u()}},3E3+g.n.j.f())}}static ["k"](a){return e.a.j(a.u)?2:e.a.i(a.u)?1:0}static ["y"](a,b,c){b=l.d.f(b);return!!(null!=d&&b in d&&d[b][0]===a&&(!c||c&&c==d[b][5]))}static ["m"](a,b,c){let f=a.p;if(d){b=l.d.f(b);var [,,m,p,q,v,,,w]=d[b];if(m!==e.q.x("4")){b=x(p);var r=A(b,q),h=e.j;h.l(a.u,r);f.d.p(a.u,5,m);h.b(a.u
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):70
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.577769619550495
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:CUul/Re/FemxhkYltxlzeze:E07ize
                                                                                                                                                                                                                                                                                        MD5:58A7930CD4577FC33C35828C271EAB8F
                                                                                                                                                                                                                                                                                        SHA1:406E57F86DC101E10F3A57BE1E2F7B93C4580474
                                                                                                                                                                                                                                                                                        SHA-256:8D70B3E6BADB6973663B398D297BB32EAEDD08826A1AF98D0A1CFCE5324FFCE0
                                                                                                                                                                                                                                                                                        SHA-512:F7A5F748F4C0D3096A3CA972886FE9A9DFF5DCE7792779EC6FFC42FA880B3815E2E4C3BDEA452352F3844B81864C9BFB7861F66AC961CFA66CB9CB4FEBE568E8
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        URL:https://match.adsrvr.org/track/cmf/appnexus?ttd=1&anid=2504571428927882992&ttd_tdid=1126fffd-12e1-41e5-886d-db0b53f33766
                                                                                                                                                                                                                                                                                        Preview:GIF89a...................!..NETSCAPE2.0.....!.......,................;
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (519)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):14583
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.487552107568547
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:X+msuHc7wc6ne16yW2EsEGaD6+aWGraiEnUnoDen0rtCJhGTSD5l:X+msGcpb16yWV3Ga6+jGGiNoSn0rtCJt
                                                                                                                                                                                                                                                                                        MD5:EEB74615EFBF636CC7B78B17C6A933C7
                                                                                                                                                                                                                                                                                        SHA1:34BF4DC348CF19180C5A022D7AB98B221D60DAD2
                                                                                                                                                                                                                                                                                        SHA-256:74A7A53097F5335E794968F4F7C27D089701FD635C8698C5F5FDA7F30356CACB
                                                                                                                                                                                                                                                                                        SHA-512:31CEFCB902B1F836DEB72B9AC0F61E9E23975164BCFF56F0A265FC5ACDEDAC11CD71E8C731016F8AC5554B6372B6520635A6917062E401640DF2E33E8ACD24B2
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview:/*. Compiled on Thu Dec 01 2022 12:38:00 GMT+0000 (Coordinated Universal Time) (1825232097) */.'use strict';(function(J){function m(f){if(B[f])return B[f].exports;var l=B[f]={xa:f,ta:!1,exports:{}};J[f].call(l.exports,l,l.exports,m);l.ta=!0;return l.exports}var B={};m.c=B;m.d=function(f,l,p){m.ua(f,l)||Object.defineProperty(f,l,{enumerable:!0,get:p})};m.r=function(f){"undefined"!==typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(f,Symbol.toStringTag,{value:"Module"});Object.defineProperty(f,"__esModule",{value:!0})};m.t=function(f,l){l&1&&(f=m(f));if(l&8)return f;if(l&4&&"object"===.typeof f&&f&&f.sa)return f;var p=Object.create(null);m.r(p);Object.defineProperty(p,"default",{enumerable:!0,value:f});if(l&2&&"string"!=typeof f)for(var E in f)m.d(p,E,function(y){return f[y]}.bind(null,E));return p};m.n=function(f){var l=f&&f.sa?function(){return f["default"]}:function(){return f};m.d(l,"a",l);return l};m.ua=function(f,l){return Object.prototype.hasOwnProperty.call(f,l)};m.p="";re
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):24
                                                                                                                                                                                                                                                                                        Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                                                                                        MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                                                                                        SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                                                                                        SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                                                                                        SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview:GIF89a.......,..........
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (46725)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):70689
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.706716372328105
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:UmU5gVildUmfkknzXlvOzDg9EeXOwDaPPw7O3U:UDyVilqmfRlWz4N6PzU
                                                                                                                                                                                                                                                                                        MD5:497C60AA0CAC8E10FE768874D607D306
                                                                                                                                                                                                                                                                                        SHA1:353371ED148D7ADC915352F1237EDF7BEB0E588E
                                                                                                                                                                                                                                                                                        SHA-256:F15D0EFBDE8255667F5A72B6D15514A07AF8ED26FC0123DBECD7A57B8571F5F6
                                                                                                                                                                                                                                                                                        SHA-512:219CF8D70AE30A7C4011320EFE59A4E44CA15FF8BC5362DC94D1ADF9ED930A23ED6ACB53FA4EC391FC3E8B3EFB573D757FBE9674353C831D8EE1CD9A808C1900
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview:/*. Compiled on Tue Jun 22 2021 09:55:21 GMT+0000 (Coordinated Universal Time) (1825232221) */.'use strict';(function(t){function g(b){if(m[b])return m[b].exports;var e=m[b]={s:b,i:!1,exports:{}};t[b].call(e.exports,e,e.exports,g);e.i=!0;return e.exports}var m={};g.c=m;g.d=function(b,e,k){g.j(b,e)||Object.defineProperty(b,e,{enumerable:!0,get:k})};g.r=function(b){"undefined"!==typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(b,Symbol.toStringTag,{value:"Module"});Object.defineProperty(b,"__esModule",{value:!0})};g.t=function(b,e){e&1&&(b=g(b));if(e&8)return b;if(e&4&&"object"===typeof b&&.b&&b.h)return b;var k=Object.create(null);g.r(k);Object.defineProperty(k,"default",{enumerable:!0,value:b});if(e&2&&"string"!=typeof b)for(var q in b)g.d(k,q,function(u){return b[u]}.bind(null,q));return k};g.n=function(b){var e=b&&b.h?function(){return b["default"]}:function(){return b};g.d(e,"a",e);return e};g.j=function(b,e){return Object.prototype.hasOwnProperty.call(b,e)};g.p="";return g(
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (60174)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):60810
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.359136012986167
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:CI4VG8S4qJTEwshNIXTkiwMqGxClMl9WxGWH:xzJTELNwvbxClME
                                                                                                                                                                                                                                                                                        MD5:61B68410F4C5DA103018A88730210E4C
                                                                                                                                                                                                                                                                                        SHA1:51DCE018F277F425C2B1C908C1563F870C1E20EF
                                                                                                                                                                                                                                                                                        SHA-256:E60AF6C51BE8D5DE599B668565B5C601259A1136EFD029C4DF7EE7CF47B392F4
                                                                                                                                                                                                                                                                                        SHA-512:6CDFE76BB69823F26AE9BA9DC9E7DD0592EAC439C77E1E6A5F1DF6246BD360024BACC4ECF7F63DFD5CC27DDBCD07DC7A1A520D54C4E1AF6E6D5BA1AD6A1BC64F
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview://tealium universal tag - utag.sync ut4.0.202412161825, Copyright 2024 Tealium.com Inc. All Rights Reserved..(function(){function readCookie(name){var nameEQ=name+"=";var ca=document.cookie.split(';');for(var i=0;i<ca.length;i++){var c=ca[i];while(c.charAt(0)==' ')c=c.substring(1,c.length);if(c.indexOf(nameEQ)==0)return c.substring(nameEQ.length,c.length);}.return null;}.var isProd=(/www\.(healthcare|cuidadodesalud)\.gov/i).test(document.location.hostname);var isImp=(/imp/i).test(document.location.hostname);var optoutmultiCookie=decodeURI(readCookie('OPTOUTMULTI'));if((optoutmultiCookie&&!(/c2:1/i).test(optoutmultiCookie))||optoutmultiCookie===""){window.analyticsPrivacyPolicyOptOut=false;if(typeof window.APP_CONFIG!=="undefined"){var config=window.APP_CONFIG;config.nrDistributedTracing=config.nrDistributedTracing||{enabled:true};config.nrPrivacy=config.nrPrivacy||{cookies_enabled:true};if(config&&config.nrApplicationID&&config.nrLicenseKey&&config.nrAgentID&&config.nrAccountID&&config
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9330)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):245409
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.454168929252601
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3072:yFLeYH8nXWJy37Oeu8NteqZEbkxZNsucrl0xYurPK7d3NK:yFLeYcXWJyg8NNfFcrHurPK7d3o
                                                                                                                                                                                                                                                                                        MD5:F547D747E9E60D71AA3807DDC2850E00
                                                                                                                                                                                                                                                                                        SHA1:D39E913B4011358F3BE7FCCCC95EFB2BA4C6C5E0
                                                                                                                                                                                                                                                                                        SHA-256:A02ACCE44F2C6DF068972D20E54F5B2632F994DB79A2ED7F907FD378033411EF
                                                                                                                                                                                                                                                                                        SHA-512:76B5EBE74800CD5E30AED9874DF4CACDEA55032DC1952F0C8A5FD625263F74582DFFAE0BFF3D6906D85B59D79C46C61876394EE8523DA9F24F059EA045403FCE
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                                                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (435)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):3615
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.2065115223571095
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:8h86aHz6qacx2JS/87r6DCZydHRH/XLGRKtVayuB1niHsRiHcrH/z:8h86aTDacIJSaZCxf7GRKvayuB1ni8iC
                                                                                                                                                                                                                                                                                        MD5:236210AD74A538C381C7842C663318C9
                                                                                                                                                                                                                                                                                        SHA1:8FF1F43BAFA95ABD46431BE81C7689DEAD00BD0B
                                                                                                                                                                                                                                                                                        SHA-256:82F5620A188D13FF318A249F845BDFA4B8CF5EE1676DD77D34368A57E03273B9
                                                                                                                                                                                                                                                                                        SHA-512:583382DFE277BE1CF2EBC91412380C2CB08441DE4A4BC04EF100076E4D1BC6413576443137D2B7311AB7ACEDE435A2EB7DD5BD80E45924F198B2504187577957
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        URL:https://www.cuidadodesalud.gov/logout?crossdomain=1
                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="utf-8" />. <link rel="icon" href="/favicon.ico" crossorigin="use-credentials" />. <meta name="viewport" content="width=device-width, initial-scale=1" />. <meta name="theme-color" content="#000000" />. <meta name="version" content="453db7fa"/>.. <script type="text/javascript" src="https://www.cuidadodesalud.gov/assets/9789c9c816da682cfc963e654f8d2f92400132c28f5" ></script><script type="text/javascript">. if('true' === 'true') {. window.APP_CONFIG = {. nrAccountID: '402306',. nrTrustKey: '39033',. nrAgentID: '1005709422',. nrApplicationID: '4589366',. nrLicenseKey: '5a79be86db'. }. }. </script>. <script type="text/javascript">window.utag_cfg_ovrd = { noview: true };</script>. <script>. const esDomain = "cuidadodesalud";. const domain = window.location.hostname.indexOf(esDomain) > -1 ? esDomain : "healthcare";. const head
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):24
                                                                                                                                                                                                                                                                                        Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                                                                                        MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                                                                                        SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                                                                                        SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                                                                                        SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview:GIF89a.......,..........
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):79
                                                                                                                                                                                                                                                                                        Entropy (8bit):2.716326985350135
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:tQTltaL5UJjV9GjUJjVE:6XG5UJjGjUJj2
                                                                                                                                                                                                                                                                                        MD5:8E3DB10AF5A3E1CABE7AA67674E21188
                                                                                                                                                                                                                                                                                        SHA1:E2314B0038DF2D49DDBE461F33A6797D4586CDE0
                                                                                                                                                                                                                                                                                        SHA-256:87ECD5BABD6FD9F4F6F796D745AA38751FAF3985E3B55F87A2F53E506FE07362
                                                                                                                                                                                                                                                                                        SHA-512:A4F136016F4591E021D54F06141896581371828BF02F662A050B2A36567DFEC6068A4C758815D481E01BD7D68692329B5EE228C854AB2D85246D05B56692FB09
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview:[71, 73, 70, 56, 57, 97, 1, 0, 1, 0, 0, 0, 0, 44, 0, 0, 0, 0, 1, 0, 1, 0, 0, 2]
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):79
                                                                                                                                                                                                                                                                                        Entropy (8bit):2.716326985350135
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:tQTltaL5UJjV9GjUJjVE:6XG5UJjGjUJj2
                                                                                                                                                                                                                                                                                        MD5:8E3DB10AF5A3E1CABE7AA67674E21188
                                                                                                                                                                                                                                                                                        SHA1:E2314B0038DF2D49DDBE461F33A6797D4586CDE0
                                                                                                                                                                                                                                                                                        SHA-256:87ECD5BABD6FD9F4F6F796D745AA38751FAF3985E3B55F87A2F53E506FE07362
                                                                                                                                                                                                                                                                                        SHA-512:A4F136016F4591E021D54F06141896581371828BF02F662A050B2A36567DFEC6068A4C758815D481E01BD7D68692329B5EE228C854AB2D85246D05B56692FB09
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview:[71, 73, 70, 56, 57, 97, 1, 0, 1, 0, 0, 0, 0, 44, 0, 0, 0, 0, 1, 0, 1, 0, 0, 2]
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:Rn:R
                                                                                                                                                                                                                                                                                        MD5:7BC0EE636B3B83484FC3B9348863BD22
                                                                                                                                                                                                                                                                                        SHA1:EBBFFB7D7EA5362A22BFA1BAB0BFDEB1617CD610
                                                                                                                                                                                                                                                                                        SHA-256:A2C2339691FC48FBD14FB307292DFF3E21222712D9240810742D7DF0C6D74DFB
                                                                                                                                                                                                                                                                                        SHA-512:4D094B64124366530E7E327B1AD5D06C0FD1CEB96387D6A143E9F561C2F9FF7CA9D68E7C23B8B14AAB5309C202A8DCED9A38D950662A50984D2841577293CD64
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview://
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (60174)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):60810
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.359136012986167
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:CI4VG8S4qJTEwshNIXTkiwMqGxClMl9WxGWH:xzJTELNwvbxClME
                                                                                                                                                                                                                                                                                        MD5:61B68410F4C5DA103018A88730210E4C
                                                                                                                                                                                                                                                                                        SHA1:51DCE018F277F425C2B1C908C1563F870C1E20EF
                                                                                                                                                                                                                                                                                        SHA-256:E60AF6C51BE8D5DE599B668565B5C601259A1136EFD029C4DF7EE7CF47B392F4
                                                                                                                                                                                                                                                                                        SHA-512:6CDFE76BB69823F26AE9BA9DC9E7DD0592EAC439C77E1E6A5F1DF6246BD360024BACC4ECF7F63DFD5CC27DDBCD07DC7A1A520D54C4E1AF6E6D5BA1AD6A1BC64F
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        URL:https://tealium-tags.healthcare.gov/healthcare-marketplace/prod/utag.sync.js
                                                                                                                                                                                                                                                                                        Preview://tealium universal tag - utag.sync ut4.0.202412161825, Copyright 2024 Tealium.com Inc. All Rights Reserved..(function(){function readCookie(name){var nameEQ=name+"=";var ca=document.cookie.split(';');for(var i=0;i<ca.length;i++){var c=ca[i];while(c.charAt(0)==' ')c=c.substring(1,c.length);if(c.indexOf(nameEQ)==0)return c.substring(nameEQ.length,c.length);}.return null;}.var isProd=(/www\.(healthcare|cuidadodesalud)\.gov/i).test(document.location.hostname);var isImp=(/imp/i).test(document.location.hostname);var optoutmultiCookie=decodeURI(readCookie('OPTOUTMULTI'));if((optoutmultiCookie&&!(/c2:1/i).test(optoutmultiCookie))||optoutmultiCookie===""){window.analyticsPrivacyPolicyOptOut=false;if(typeof window.APP_CONFIG!=="undefined"){var config=window.APP_CONFIG;config.nrDistributedTracing=config.nrDistributedTracing||{enabled:true};config.nrPrivacy=config.nrPrivacy||{cookies_enabled:true};if(config&&config.nrApplicationID&&config.nrLicenseKey&&config.nrAgentID&&config.nrAccountID&&config
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1096)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):148821
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.566621339140952
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3072:bAkm9kML977mJhfCOrUJEue9TxIYyoTWOzaaPpnPka3lW6RayUU7zbZATs3889xV:bAkm9kML977mJhfCOrT9dIYyo6OzaahV
                                                                                                                                                                                                                                                                                        MD5:C33F347E1C1A968791E0F8A7F4C970E0
                                                                                                                                                                                                                                                                                        SHA1:C34D52C158E0405226C7FBBAC119AE30B367DD26
                                                                                                                                                                                                                                                                                        SHA-256:92D8B34A697F33B22738235CF2FFDB4DF0D8C7F68B727D9C1EFD1FC7219C1FFC
                                                                                                                                                                                                                                                                                        SHA-512:74E50005FAB7A6512F3037BC70A14F2CBD0F2CF46EEC96706A1B24E5E1523D0EFD742A61F0F15E56CC71379BE434F7DE059466D9937D87D3DAD6D7AEFB012540
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview:'use strict';(function(u){function f(b){if(n[b])return n[b].exports;var d=n[b]={v:b,m:!1,exports:{}};u[b].call(d.exports,d,d.exports,f);d.m=!0;return d.exports}var n={};f.c=n;f.d=function(b,d,k){f.o(b,d)||Object.defineProperty(b,d,{enumerable:!0,get:k})};f.r=function(b){"undefined"!==typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(b,Symbol.toStringTag,{value:"Module"});Object.defineProperty(b,"__esModule",{value:!0})};f.t=function(b,d){d&1&&(b=f(b));if(d&8)return b;if(d&4&&"object"===typeof b&&.b&&b.l)return b;var k=Object.create(null);f.r(k);Object.defineProperty(k,"default",{enumerable:!0,value:b});if(d&2&&"string"!=typeof b)for(var m in b)f.d(k,m,function(q){return b[q]}.bind(null,m));return k};f.n=function(b){var d=b&&b.l?function(){return b["default"]}:function(){return b};f.d(d,"a",d);return d};f.o=function(b,d){return Object.prototype.hasOwnProperty.call(b,d)};f.p="";return f(0)})([function(){function u(a){var c;if(y)Array.isArray(a)?r.push.apply(r,n([],f(a),!1)):r.push
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (64912)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):71514
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.166491220612105
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:RkeVhP1Lat/rUAr/2iJPF2fx/dUQ+5sunNOE/zg0S9FgsRmMhQuLwsREAI9aNXgw:RnatT9r/c8ME/za9PdSuLwsCAI978OO5
                                                                                                                                                                                                                                                                                        MD5:787F60672BFFD0CF1097551D3E8402F0
                                                                                                                                                                                                                                                                                        SHA1:97BF19AD471E576754A8462C4DEB02DA8D5C5DC6
                                                                                                                                                                                                                                                                                        SHA-256:D42D86B25AF8CC91BADA9C95F06D5D2C738163B2BD32873361CA42C3F60FAE8C
                                                                                                                                                                                                                                                                                        SHA-512:C02A7B27D1AE1482175979171635091DDABEF35908EDBDA783934D4F9EB04FF4F7DE6840F09EFE81F1C0269FBD851EF04E6A5024ACCD6F876804EA1DCD563212
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview:/**. * Copyright 2019 Adobe. All rights reserved.. * This file is licensed to you under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License. You may obtain a copy. * of the License at http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software distributed under. * the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR REPRESENTATIONS. * OF ANY KIND, either express or implied. See the License for the specific language. * governing permissions and limitations under the License.. */..!function(){"use strict";if(document.documentMode&&document.documentMode<11)console.warn("The Adobe Experience Cloud Web SDK does not support IE 10 and below.");else{var e="Chrome",n="Edge",t="EdgeChromium",r="Unknown",o=function(e,n){return-1!==e.indexOf(n)},i=[e,n,t,"IE",r],a=function(e){return o(i,e)},c=Object.getOwnPropertySymbols,u=Object.prototype.hasOwnProperty,s=Objec
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (8108), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):8108
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.661291022427782
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:vLudWWe4HyMhos/hG3Hyw7osYmh/HyNNESsspgpmn9JuSs1iuFl6V:viXe4H1ys/hCHZssph/HGXsspAm9JJsO
                                                                                                                                                                                                                                                                                        MD5:702E054C7B654D1ED43065346F0222F7
                                                                                                                                                                                                                                                                                        SHA1:F3102B2AC8DF8CDEB7F57FC6E252B30D409EB5B7
                                                                                                                                                                                                                                                                                        SHA-256:D4B1BBCDC0C455ABBA822A645C5CE50A5C52B63CC9398694EA4DFF41363BE4A6
                                                                                                                                                                                                                                                                                        SHA-512:194DA4B4AAA0971273FF63B2AC2ED2C5643D529FED9B15756CAC116E5D20A5F1AAE3B948ED9CCE72CA6906F5A3CCD3A834DD1F8905A76C27989A04F7BB3EDE38
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        URL:https://8209133.fls.doubleclick.net/activityi;dc_pre=CLm9heiD-IoDFRy3_QcdHvQnSQ;src=8209133;type=2022;cat=2022-00;ord=3926822649995.74?
                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CLm9heiD-IoDFRy3_QcdHvQnSQ;src=8209133;type=2022;cat=2022-00;ord=3926822649995.74"/><img src="https://ad.doubleclick.net/ddm/activity/attribution_src_register;crd=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
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (507)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):2675
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.590980700456143
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:DEyM5GnVXjOlZDWFomJqiOGgzaR6flHqDe6vuEVgfAfBtRsJ/8Ee8Lfa+:oyJnxjwkFjJqdtdK/udfA0/8b8r9
                                                                                                                                                                                                                                                                                        MD5:0E7BC16532936D718F36DC47D8FEB332
                                                                                                                                                                                                                                                                                        SHA1:A2C67B619FAAC3A4ABA0407CB4F34D844F4D2071
                                                                                                                                                                                                                                                                                        SHA-256:422AA4E7BA5FF626A830DBBEE358CB5055122A03B5C36B5F7608E1B34999E529
                                                                                                                                                                                                                                                                                        SHA-512:F94140B4AB0E5D441FFF70F740AE780A293837EFE446261C3B22D4644F65D1925BD780A33F781F8A79579BF180D75E4C30618E978CB65985C0CA48F7DBB5675D
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview:/*. Compiled on Sun Apr 24 2022 11:59:28 GMT+0000 (Coordinated Universal Time) (1825202523) */.'use strict';(function(){let g,l,e,y,z,d,n=!1,t=0;class E{constructor(a,b,c,f,m,p,q){this.salt=b;this.J=p;this.K=l.d.f(f);this.L=a;this.H=m;this.I=c.a;a=c.d;this.A=a.i;this.D=a.b;this.g=a.f;this.F=a.a;this.C=a.c;this.B=q}static ["a"](){if(l.j.q){var a=F();a?(d=a,d["#$S^"]||G()):(d={},u());e.t.l(2,()=>{d&&(d["#$S^"]=t,1==t?g.v.h.j(document,"X-AK-PIM-INJECT=sync;path=/;"):g.v.h.j(document,`X-AK-PIM-INJECT=;Expires=${(new Date).toUTCString()};Max-Age=0;`),u())});g.n.m.b(()=>{if(!n){const b=Date.now();.for(const c in d){if(!Array.isArray(d[c]))continue;const f=d[c][7];f&&b>f&&delete d[c]}u()}},3E3+g.n.j.f())}}static ["k"](a){return e.a.j(a.u)?2:e.a.i(a.u)?1:0}static ["y"](a,b,c){b=l.d.f(b);return!!(null!=d&&b in d&&d[b][0]===a&&(!c||c&&c==d[b][5]))}static ["m"](a,b,c){let f=a.p;if(d){b=l.d.f(b);var [,,m,p,q,v,,,w]=d[b];if(m!==e.q.x("4")){b=x(p);var r=A(b,q),h=e.j;h.l(a.u,r);f.d.p(a.u,5,m);h.b(a.u
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/11111952378?random=1736954526575&cv=11&fst=1736954526575&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be51e0v9104094099za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102123607~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.cuidadodesalud.gov%2Flogout%3Fcrossdomain%3D1&ref=https%3A%2F%2Fwww.healthcare.gov%2F&top=https%3A%2F%2Fwww.healthcare.gov%2F&hn=www.googleadservices.com&frm=2&tiba=Desconectado%20%7C%20CuidadoDeSalud.gov&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                                        Preview:<html></html>
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (46725)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):70689
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.706716372328105
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:UmU5gVildUmfkknzXlvOzDg9EeXOwDaPPw7O3U:UDyVilqmfRlWz4N6PzU
                                                                                                                                                                                                                                                                                        MD5:497C60AA0CAC8E10FE768874D607D306
                                                                                                                                                                                                                                                                                        SHA1:353371ED148D7ADC915352F1237EDF7BEB0E588E
                                                                                                                                                                                                                                                                                        SHA-256:F15D0EFBDE8255667F5A72B6D15514A07AF8ED26FC0123DBECD7A57B8571F5F6
                                                                                                                                                                                                                                                                                        SHA-512:219CF8D70AE30A7C4011320EFE59A4E44CA15FF8BC5362DC94D1ADF9ED930A23ED6ACB53FA4EC391FC3E8B3EFB573D757FBE9674353C831D8EE1CD9A808C1900
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview:/*. Compiled on Tue Jun 22 2021 09:55:21 GMT+0000 (Coordinated Universal Time) (1825232221) */.'use strict';(function(t){function g(b){if(m[b])return m[b].exports;var e=m[b]={s:b,i:!1,exports:{}};t[b].call(e.exports,e,e.exports,g);e.i=!0;return e.exports}var m={};g.c=m;g.d=function(b,e,k){g.j(b,e)||Object.defineProperty(b,e,{enumerable:!0,get:k})};g.r=function(b){"undefined"!==typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(b,Symbol.toStringTag,{value:"Module"});Object.defineProperty(b,"__esModule",{value:!0})};g.t=function(b,e){e&1&&(b=g(b));if(e&8)return b;if(e&4&&"object"===typeof b&&.b&&b.h)return b;var k=Object.create(null);g.r(k);Object.defineProperty(k,"default",{enumerable:!0,value:b});if(e&2&&"string"!=typeof b)for(var q in b)g.d(k,q,function(u){return b[u]}.bind(null,q));return k};g.n=function(b){var e=b&&b.h?function(){return b["default"]}:function(){return b};g.d(e,"a",e);return e};g.j=function(b,e){return Object.prototype.hasOwnProperty.call(b,e)};g.p="";return g(
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (507)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):2675
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.590980700456143
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:DEyM5GnVXjOlZDWFomJqiOGgzaR6flHqDe6vuEVgfAfBtRsJ/8Ee8Lfa+:oyJnxjwkFjJqdtdK/udfA0/8b8r9
                                                                                                                                                                                                                                                                                        MD5:0E7BC16532936D718F36DC47D8FEB332
                                                                                                                                                                                                                                                                                        SHA1:A2C67B619FAAC3A4ABA0407CB4F34D844F4D2071
                                                                                                                                                                                                                                                                                        SHA-256:422AA4E7BA5FF626A830DBBEE358CB5055122A03B5C36B5F7608E1B34999E529
                                                                                                                                                                                                                                                                                        SHA-512:F94140B4AB0E5D441FFF70F740AE780A293837EFE446261C3B22D4644F65D1925BD780A33F781F8A79579BF180D75E4C30618E978CB65985C0CA48F7DBB5675D
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        URL:https://www.healthcare.gov/resources/c82905dc4402d2fdecf0b63e654f8d2f92400132c28f5/e/64885_1825202523.js
                                                                                                                                                                                                                                                                                        Preview:/*. Compiled on Sun Apr 24 2022 11:59:28 GMT+0000 (Coordinated Universal Time) (1825202523) */.'use strict';(function(){let g,l,e,y,z,d,n=!1,t=0;class E{constructor(a,b,c,f,m,p,q){this.salt=b;this.J=p;this.K=l.d.f(f);this.L=a;this.H=m;this.I=c.a;a=c.d;this.A=a.i;this.D=a.b;this.g=a.f;this.F=a.a;this.C=a.c;this.B=q}static ["a"](){if(l.j.q){var a=F();a?(d=a,d["#$S^"]||G()):(d={},u());e.t.l(2,()=>{d&&(d["#$S^"]=t,1==t?g.v.h.j(document,"X-AK-PIM-INJECT=sync;path=/;"):g.v.h.j(document,`X-AK-PIM-INJECT=;Expires=${(new Date).toUTCString()};Max-Age=0;`),u())});g.n.m.b(()=>{if(!n){const b=Date.now();.for(const c in d){if(!Array.isArray(d[c]))continue;const f=d[c][7];f&&b>f&&delete d[c]}u()}},3E3+g.n.j.f())}}static ["k"](a){return e.a.j(a.u)?2:e.a.i(a.u)?1:0}static ["y"](a,b,c){b=l.d.f(b);return!!(null!=d&&b in d&&d[b][0]===a&&(!c||c&&c==d[b][5]))}static ["m"](a,b,c){let f=a.p;if(d){b=l.d.f(b);var [,,m,p,q,v,,,w]=d[b];if(m!==e.q.x("4")){b=x(p);var r=A(b,q),h=e.j;h.l(a.u,r);f.d.p(a.u,5,m);h.b(a.u
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5268)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):274696
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.563353706862985
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3072:+r3a49wyIJ/r00HS0w0oPG62WL+vvAf2zBOe95YtQ/nOqSFjGgMSh5VLsUjEfQG7:WsyIJD00HSNuICv9KtyCFjGgMShBEz
                                                                                                                                                                                                                                                                                        MD5:DE7330C8B88123CA6F27650B08233823
                                                                                                                                                                                                                                                                                        SHA1:02916EF9D7A52FAF4CC0160AE35FB52ADEBA4CA9
                                                                                                                                                                                                                                                                                        SHA-256:0D3116E49E74A26B6B392C00FD49C8BE06888C4EA94B9AEC81DC072BA482820B
                                                                                                                                                                                                                                                                                        SHA-512:4494F80423A27C0ABE8F1BFB3AF5DDBAE4399BFB535AE5DA17660F92F58D9F87B8E97062DB0C6D861A3755AADFFE5774EB20E96C5D9C419FACC84C8E17E773F2
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":3,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__c
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4874)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):26101
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.113691659894992
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:rlNsImVVMaHl9T9uDZIESjyvdpwJTVxwWY84PuL/Gn3:rlKVhHl9T96ZIESjyvdpwJTVxwrQL+
                                                                                                                                                                                                                                                                                        MD5:6785460ACB962F8DFE93D35306CC826C
                                                                                                                                                                                                                                                                                        SHA1:A899EB9478763A4017D14B26DA40881F52A60FD8
                                                                                                                                                                                                                                                                                        SHA-256:39A2E8C4C8BA2F3C8FE3B9FC9A8CF92837B2C75A655B501E88B2EB981A5C103B
                                                                                                                                                                                                                                                                                        SHA-512:47359857E4CCB3147E0CA58C4DDF356BA9624ACF3CFC85A0AC6F333801532DB6B2C7308B0E13AF0E7C2B7EF2DDF72C2F57A47D5D780C43AF5CAA0A7D348205D8
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview://tealium universal tag - utag.304 ut4.0.202412161825, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.var match=/ut\d\.(\d*)\..*/.exec(utag.cfg.v);if(utag.ut.loader===undefined||!match||parseInt(match[1])<41){u.loader=function(o,a,b,c,l,m){utag.DB(o);a=document;if(o.type=="iframe"){m=a.getElementById(o.id);if(m&&m.tagName=="IFRAME"){b=m;}else{b=a.createElement("iframe");}o.attrs=o.attrs||{};utag.ut.merge(o.attrs,{"height":"1","width":"1","style":"display:none"},0);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";}if(o.id){b.id=o.id;}for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb();},false);}else{b.onreadystatecha
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (923)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):6373
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.255699356950884
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:8cZMLq2P713aSJM2FxzUDAWCLh3WX7/oo:8aM9P7paSJM2DADG93cF
                                                                                                                                                                                                                                                                                        MD5:97724A8C2AC0F9CA3EEBD760EAF6DC26
                                                                                                                                                                                                                                                                                        SHA1:7B5ADCF7DBA227DAAD4C238CB8CECB2C096EFC66
                                                                                                                                                                                                                                                                                        SHA-256:5C75A46ACC28ABA4C1440235EB31DBC212B184F919A656630DF83A077E945950
                                                                                                                                                                                                                                                                                        SHA-512:778998F2DE359633C36E81438CE548D924790A4AD4979CB767474FC34AC61D18AB314BC1C5030D1E4029602BF778AD129871AFFB9B5319EB06C7A4D8B1B32C18
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview://tealium universal tag - utag.224 ut4.0.202412161825, Copyright 2024 Tealium.com Inc. All Rights Reserved..var _sf_startpt=_sf_startpt||(new Date()).getTime();var _sf_async_config={};try{(function(id,loader,u){try{u=utag.o[loader].sender[id]={}}catch(e){u=utag.sender[id]};if(utag.ut.typeOf===undefined){u.typeOf=function(e){return({}).toString.call(e).match(/\s([a-zA-Z]+)/)[1].toLowerCase();};}else{u.typeOf=utag.ut.typeOf;}.u.ev={'view':1,'link':1};u.forceBoolean=function(flag){if(u.typeOf(flag)==="string"){if(flag==="true"||flag==="1"){return true;}else{return false;}}else if(u.typeOf(flag)=="number"){if(flag!==0){return true;}else{return false;}}else{return flag;}}.u.initialized=false;u.data={"qsp_delim":'&',"kvp_delim":'=',"base_url":'//static.chartbeat.com/js/chartbeat.js',"uid":"41112","domain":"","canonical":"true","is_new_virtual_page":"false","virtual_page_path":"","virtual_page_title":""};u.map={"chartbeat_domain":"domain","chartbeat_sections":"sections","chartbeat_path":"path
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (519)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):14583
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.487552107568547
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:X+msuHc7wc6ne16yW2EsEGaD6+aWGraiEnUnoDen0rtCJhGTSD5l:X+msGcpb16yWV3Ga6+jGGiNoSn0rtCJt
                                                                                                                                                                                                                                                                                        MD5:EEB74615EFBF636CC7B78B17C6A933C7
                                                                                                                                                                                                                                                                                        SHA1:34BF4DC348CF19180C5A022D7AB98B221D60DAD2
                                                                                                                                                                                                                                                                                        SHA-256:74A7A53097F5335E794968F4F7C27D089701FD635C8698C5F5FDA7F30356CACB
                                                                                                                                                                                                                                                                                        SHA-512:31CEFCB902B1F836DEB72B9AC0F61E9E23975164BCFF56F0A265FC5ACDEDAC11CD71E8C731016F8AC5554B6372B6520635A6917062E401640DF2E33E8ACD24B2
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        URL:https://www.cuidadodesalud.gov/assets/9789c9c816da682cfc963e654f8d2f92400132c28f5/e/65257_1825232097.js
                                                                                                                                                                                                                                                                                        Preview:/*. Compiled on Thu Dec 01 2022 12:38:00 GMT+0000 (Coordinated Universal Time) (1825232097) */.'use strict';(function(J){function m(f){if(B[f])return B[f].exports;var l=B[f]={xa:f,ta:!1,exports:{}};J[f].call(l.exports,l,l.exports,m);l.ta=!0;return l.exports}var B={};m.c=B;m.d=function(f,l,p){m.ua(f,l)||Object.defineProperty(f,l,{enumerable:!0,get:p})};m.r=function(f){"undefined"!==typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(f,Symbol.toStringTag,{value:"Module"});Object.defineProperty(f,"__esModule",{value:!0})};m.t=function(f,l){l&1&&(f=m(f));if(l&8)return f;if(l&4&&"object"===.typeof f&&f&&f.sa)return f;var p=Object.create(null);m.r(p);Object.defineProperty(p,"default",{enumerable:!0,value:f});if(l&2&&"string"!=typeof f)for(var E in f)m.d(p,E,function(y){return f[y]}.bind(null,E));return p};m.n=function(f){var l=f&&f.sa?function(){return f["default"]}:function(){return f};m.d(l,"a",l);return l};m.ua=function(f,l){return Object.prototype.hasOwnProperty.call(f,l)};m.p="";re
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3252)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):256520
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.515531457435228
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6144:NQX1c7U4hAniEYBR+Jg04M/flO3tP1sjx9/Gpn6zUl:Nc1IU4hAiEYBR6gM/flO3tP1sjupn6zY
                                                                                                                                                                                                                                                                                        MD5:49356F956BD3817613CC3C750C321F2A
                                                                                                                                                                                                                                                                                        SHA1:5CA62AD762568D3F7242A282D4D3D0C90EFA59E0
                                                                                                                                                                                                                                                                                        SHA-256:EC4F5EAE5B7423F62286B7B6E1028D4AAE22533D56EDDD2E68971D446ED1CEB8
                                                                                                                                                                                                                                                                                        SHA-512:3D2D9C173B907DDA528B9DC8C03AEBF9CD486B9194827EA865241AEE27895A80E1AC7728465F27487878C1451DE7CA0639A8C5B47B7690F9D2F1D627AAEAE320
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        URL:https://cdn.quantummetric.com/qscripts/quantum-healthcare.js
                                                                                                                                                                                                                                                                                        Preview:/* Copyright 2015-2024 Quantum Metric, Inc. All rights reserved. For US patents see https://www.quantummetric.com/legal/patents/. For EULA see https://www.quantummetric.com/legal/eula release-candidate 0db7d4827051c80cfc35eeeff11d87cdd742ed7b */.(function() {.var setInterval = window['__zone_symbol__setInterval'] || window.setInterval;.var clearInterval = window['__zone_symbol__clearInterval'] || window.clearInterval;.var setTimeout = window['__zone_symbol__setTimeout'] || window.setTimeout;.var console = window['console'];.var clearTimeout = window['__zone_symbol__clearTimeout'] || window.clearTimeout;.var MutationObserver = window['__zone_symbol__MutationObserver'] || window.MutationObserver;.var queueMicrotask = window['__zone_symbol__queueMicrotask'] || window.queueMicrotask;.var Promise = window['__zone_symbol__Promise'] || window.Promise; 'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function ba(a){a=["object"==typeof gl
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3252)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):256520
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.515531457435228
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6144:NQX1c7U4hAniEYBR+Jg04M/flO3tP1sjx9/Gpn6zUl:Nc1IU4hAiEYBR6gM/flO3tP1sjupn6zY
                                                                                                                                                                                                                                                                                        MD5:49356F956BD3817613CC3C750C321F2A
                                                                                                                                                                                                                                                                                        SHA1:5CA62AD762568D3F7242A282D4D3D0C90EFA59E0
                                                                                                                                                                                                                                                                                        SHA-256:EC4F5EAE5B7423F62286B7B6E1028D4AAE22533D56EDDD2E68971D446ED1CEB8
                                                                                                                                                                                                                                                                                        SHA-512:3D2D9C173B907DDA528B9DC8C03AEBF9CD486B9194827EA865241AEE27895A80E1AC7728465F27487878C1451DE7CA0639A8C5B47B7690F9D2F1D627AAEAE320
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        URL:https://cdn.quantummetric.com/qscripts/quantum-healthcare.js
                                                                                                                                                                                                                                                                                        Preview:/* Copyright 2015-2024 Quantum Metric, Inc. All rights reserved. For US patents see https://www.quantummetric.com/legal/patents/. For EULA see https://www.quantummetric.com/legal/eula release-candidate 0db7d4827051c80cfc35eeeff11d87cdd742ed7b */.(function() {.var setInterval = window['__zone_symbol__setInterval'] || window.setInterval;.var clearInterval = window['__zone_symbol__clearInterval'] || window.clearInterval;.var setTimeout = window['__zone_symbol__setTimeout'] || window.setTimeout;.var console = window['console'];.var clearTimeout = window['__zone_symbol__clearTimeout'] || window.clearTimeout;.var MutationObserver = window['__zone_symbol__MutationObserver'] || window.MutationObserver;.var queueMicrotask = window['__zone_symbol__queueMicrotask'] || window.queueMicrotask;.var Promise = window['__zone_symbol__Promise'] || window.Promise; 'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function ba(a){a=["object"==typeof gl
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5268)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):274706
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.563405712564508
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3072:+r3a49wyIJ/r00Hvw0oPG62WL+vvAf2zBOe95YtQ/nOqSFjGgMSh5VLsUjEfQG7:WsyIJD00H4uICv9KtyCFjGgMShBEz
                                                                                                                                                                                                                                                                                        MD5:4DAA1801C1618E97F934E72F32FF8779
                                                                                                                                                                                                                                                                                        SHA1:6AFFFB617F91EAE2AFAFB4EFF143553072F1E6F3
                                                                                                                                                                                                                                                                                        SHA-256:683473F4A8739BC5B0AD536CFE540A5C872C895A42468B09B982643E4CD16B30
                                                                                                                                                                                                                                                                                        SHA-512:159FE0C288822A5D411B6301CE5C55834BA982333012870B955953A8C179FC6B0F87EAB5220CD282CACD77B00A5FAAF70BF3D7A06153A0F24E5707C38B1E6937
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=AW-11111952378
                                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":3,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__c
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65460)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):115589
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.261830337124287
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:kZAdJRIpdLC9WKj2sVAboxDqNQyQLXKML36QDmN4uO9CF3vdCe:kUJRwLKdq2fT13fDm3v7
                                                                                                                                                                                                                                                                                        MD5:A5DA0D8701DF2C5C42900DD4D2EA33C9
                                                                                                                                                                                                                                                                                        SHA1:DC27DA0133AD4985BF59EF80260C31E855691F44
                                                                                                                                                                                                                                                                                        SHA-256:612D5A6B58F15D1F9FBA7FCC227B432FE9E5575998208FA13010C4B94C410C35
                                                                                                                                                                                                                                                                                        SHA-512:0439D04AAB3AC3DDE364DB80DBEC9D8D2B4EEA26547020CCD86E4008D978D8F9D979B5EA4838DFCE9DB5AC49B2212FEE4B5326FCA84705FB4CA337DABA935315
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        URL:https://js-agent.newrelic.com/nr-spa-1.269.0.min.js
                                                                                                                                                                                                                                                                                        Preview:/*! For license information please see nr-spa-1.269.0.min.js.LICENSE.txt */."use strict";(self["webpackChunk:NRBA-1.269.0.PROD"]=self["webpackChunk:NRBA-1.269.0.PROD"]||[]).push([[478],{7699:(e,t,i)=>{i.d(t,{I:()=>r,N:()=>s});const s=64e3,r=1e6},2123:(e,t,i)=>{function s(e){return!!e&&e.self!==e.top}i.d(t,{v:()=>s})},1140:(e,t,i)=>{i.d(t,{n:()=>u});var s=i(9422),r=i(4777),n=i(4624),a=i(3878),o=i(6154),c=i(2843);if(o.bv){o.gm.cleanupTasks=[];const e=o.gm.close;o.gm.close=()=>{for(let e of o.gm.cleanupTasks)e();e()}}var h=i(2614);class u extends r.J{constructor(e,t,i){var s;super(i),this.endpoint=e,this.opts=t||{},this.started=!1,this.timeoutHandle=null,this.aborted=!1,this.harvesting=!1,this.harvest=new n.M(this.sharedContext),s=this.unload.bind(this),o.RI?((0,c.u)(s,!0),(0,a.sp)("pagehide",s)):o.bv&&o.gm.cleanupTasks.push(s),this.sharedContext?.ee.on(h.tS.RESET,(()=>this.runHarvest({forceNoRetry:!0})))}unload(){this.aborted||(this.opts.onUnload&&this.opts.onUnload(),this.runHarvest({un
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (32183)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):172665
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.321215801454307
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3072:UzOzD36yTDUkSyBkQZBVLy0Yd3/N4OIYRTXE0UBdd/Vv4TYd7a:DKT/NGYRTXl
                                                                                                                                                                                                                                                                                        MD5:ED07858BDA22813935462AD9008380C2
                                                                                                                                                                                                                                                                                        SHA1:92D70C2EE5B14224DB74A785D18331A7FC96B37E
                                                                                                                                                                                                                                                                                        SHA-256:E08909D17366DE2A2B434E0D7DD4C756F28D9B04671AB7566A71D717719998AB
                                                                                                                                                                                                                                                                                        SHA-512:983C84C0A7A8AF09A85A9D86D78D0048FF0B06837870A957C4A9268F74E9CDA9C7D6544EDEE00905753BCB9E4D1ED8F2F9F8BCE3BBBDC62579FCD1D69E33FD2E
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        URL:https://cdn.resonate.com/analytics.js/v1/101188123/analytics-xp.min.js
                                                                                                                                                                                                                                                                                        Preview:(function(){var define=undefined;(function(f){if(typeof exports==="object"&&typeof module!=="undefined"){module.exports=f()}else if(typeof define==="function"&&define.amd){define([],f)}else{var g;if(typeof window!=="undefined"){g=window}else if(typeof global!=="undefined"){g=global}else if(typeof self!=="undefined"){g=self}else{g=this}g.resonateAnalytics=f()}})(function(){var define,module,exports;return function(){function r(e,n,t){function o(i,f){if(!n[i]){if(!e[i]){var c="function"==typeof require&&require;if(!f&&c)return c(i,!0);if(u)return u(i,!0);var a=new Error("Cannot find module '"+i+"'");throw a.code="MODULE_NOT_FOUND",a}var p=n[i]={exports:{}};e[i][0].call(p.exports,function(r){var n=e[i][1][r];return o(n||r)},p,p.exports,r,e,n,t)}return n[i].exports}for(var u="function"==typeof require&&require,i=0;i<t.length;i++)o(t[i]);return o}return r}()({1:[function(require,module,exports){(function(global){(function(){"use strict";try{require("./polyfills");var analytics=require("@res
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (60174)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):60810
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.359136012986167
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:CI4VG8S4qJTEwshNIXTkiwMqGxClMl9WxGWH:xzJTELNwvbxClME
                                                                                                                                                                                                                                                                                        MD5:61B68410F4C5DA103018A88730210E4C
                                                                                                                                                                                                                                                                                        SHA1:51DCE018F277F425C2B1C908C1563F870C1E20EF
                                                                                                                                                                                                                                                                                        SHA-256:E60AF6C51BE8D5DE599B668565B5C601259A1136EFD029C4DF7EE7CF47B392F4
                                                                                                                                                                                                                                                                                        SHA-512:6CDFE76BB69823F26AE9BA9DC9E7DD0592EAC439C77E1E6A5F1DF6246BD360024BACC4ECF7F63DFD5CC27DDBCD07DC7A1A520D54C4E1AF6E6D5BA1AD6A1BC64F
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        URL:https://tealium-tags.cuidadodesalud.gov/healthcare-marketplace/prod/utag.sync.js
                                                                                                                                                                                                                                                                                        Preview://tealium universal tag - utag.sync ut4.0.202412161825, Copyright 2024 Tealium.com Inc. All Rights Reserved..(function(){function readCookie(name){var nameEQ=name+"=";var ca=document.cookie.split(';');for(var i=0;i<ca.length;i++){var c=ca[i];while(c.charAt(0)==' ')c=c.substring(1,c.length);if(c.indexOf(nameEQ)==0)return c.substring(nameEQ.length,c.length);}.return null;}.var isProd=(/www\.(healthcare|cuidadodesalud)\.gov/i).test(document.location.hostname);var isImp=(/imp/i).test(document.location.hostname);var optoutmultiCookie=decodeURI(readCookie('OPTOUTMULTI'));if((optoutmultiCookie&&!(/c2:1/i).test(optoutmultiCookie))||optoutmultiCookie===""){window.analyticsPrivacyPolicyOptOut=false;if(typeof window.APP_CONFIG!=="undefined"){var config=window.APP_CONFIG;config.nrDistributedTracing=config.nrDistributedTracing||{enabled:true};config.nrPrivacy=config.nrPrivacy||{cookies_enabled:true};if(config&&config.nrApplicationID&&config.nrLicenseKey&&config.nrAgentID&&config.nrAccountID&&config
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65460)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):115589
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.261830337124287
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:kZAdJRIpdLC9WKj2sVAboxDqNQyQLXKML36QDmN4uO9CF3vdCe:kUJRwLKdq2fT13fDm3v7
                                                                                                                                                                                                                                                                                        MD5:A5DA0D8701DF2C5C42900DD4D2EA33C9
                                                                                                                                                                                                                                                                                        SHA1:DC27DA0133AD4985BF59EF80260C31E855691F44
                                                                                                                                                                                                                                                                                        SHA-256:612D5A6B58F15D1F9FBA7FCC227B432FE9E5575998208FA13010C4B94C410C35
                                                                                                                                                                                                                                                                                        SHA-512:0439D04AAB3AC3DDE364DB80DBEC9D8D2B4EEA26547020CCD86E4008D978D8F9D979B5EA4838DFCE9DB5AC49B2212FEE4B5326FCA84705FB4CA337DABA935315
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview:/*! For license information please see nr-spa-1.269.0.min.js.LICENSE.txt */."use strict";(self["webpackChunk:NRBA-1.269.0.PROD"]=self["webpackChunk:NRBA-1.269.0.PROD"]||[]).push([[478],{7699:(e,t,i)=>{i.d(t,{I:()=>r,N:()=>s});const s=64e3,r=1e6},2123:(e,t,i)=>{function s(e){return!!e&&e.self!==e.top}i.d(t,{v:()=>s})},1140:(e,t,i)=>{i.d(t,{n:()=>u});var s=i(9422),r=i(4777),n=i(4624),a=i(3878),o=i(6154),c=i(2843);if(o.bv){o.gm.cleanupTasks=[];const e=o.gm.close;o.gm.close=()=>{for(let e of o.gm.cleanupTasks)e();e()}}var h=i(2614);class u extends r.J{constructor(e,t,i){var s;super(i),this.endpoint=e,this.opts=t||{},this.started=!1,this.timeoutHandle=null,this.aborted=!1,this.harvesting=!1,this.harvest=new n.M(this.sharedContext),s=this.unload.bind(this),o.RI?((0,c.u)(s,!0),(0,a.sp)("pagehide",s)):o.bv&&o.gm.cleanupTasks.push(s),this.sharedContext?.ee.on(h.tS.RESET,(()=>this.runHarvest({forceNoRetry:!0})))}unload(){this.aborted||(this.opts.onUnload&&this.opts.onUnload(),this.runHarvest({un
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1234)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):21351
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.503622110294562
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:HdQm0XyQHiUtmxKLjL9jRiKPS4XYunqu9MVkWth5nXg5d7yFsiTtgfgelMBS5So2:HdR6yeiUtmELjTiMSQ5ndSVkWb5CduFn
                                                                                                                                                                                                                                                                                        MD5:AC43CF3B4914E73C29910415BD19DB97
                                                                                                                                                                                                                                                                                        SHA1:AB38BFA238B44E53F05AA778721D9585D0C6EA9D
                                                                                                                                                                                                                                                                                        SHA-256:FA98E49ACB4BA980865779FA22B7CE1C48BDD56CB44A0FE19A8D6899F5FFE077
                                                                                                                                                                                                                                                                                        SHA-512:8E36FC6B94073AA48C729342AC02287B0965A4375DB8A6F056F034044F43BCA51CE449FDD581B49839BE592BB4375D3891C90C0AFCCF6C326ED0CD43E27C43C1
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/static/service_worker/5190/sw.js?origin=https%3A%2F%2Fwww.cuidadodesalud.gov
                                                                                                                                                                                                                                                                                        Preview:'use strict';var ca=function(a){function b(d){return a.next(d)}function c(d){return a.throw(d)}return new Promise(function(d,e){function f(g){g.done?d(g.value):Promise.resolve(g.value).then(b,c).then(f,e)}f(a.next())})},h=function(a){return ca(a())};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var p=this||self;var t,y;a:{for(var da=["CLOSURE_FLAGS"],A=p,B=0;B<da.length;B++)if(A=A[da[B]],A==null){y=null;break a}y=A}var ea=y&&y[610401301];t=ea!=null?ea:!1;var E;const fa=p.navigator;E=fa?fa.userAgentData||null:null;function F(a){return t?E?E.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function G(a){var b;a:{const c=p.navigator;if(c){const d=c.userAgent;if(d){b=d;break a}}b=""}return b.indexOf(a)!=-1};function H(){return t?!!E&&E.brands.length>0:!1}function I(){return H()?F("Chromium"):(G("Chrome")||G("CriOS"))&&!(H()?0:G("Edge"))||G("Silk")};!G("Android")||I();I();G("Safari")&&(I()||(H()?0:G("Coast"))||(H()?0:G("Opera"))||(H()?0:G("Edge"))||(
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65527), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):390537
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.2535202098377844
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:O/3z9JPE2aChoKSudPyD9E4PbWGoieu2eV7pGGJf47T4+9ypotMVMWMiMTMpQ7dY:44RoUhqr55Zu6b8RfLdUWvC9CB
                                                                                                                                                                                                                                                                                        MD5:76266DDFF337445504F025B1512F159F
                                                                                                                                                                                                                                                                                        SHA1:87A732260B7FAC1DE260814EACA469F5909FA28A
                                                                                                                                                                                                                                                                                        SHA-256:321D9BDD7A96B1D658B2F5711977165B48B1626CC69254621B7A6A2AC993A985
                                                                                                                                                                                                                                                                                        SHA-512:EDF701E1740CAD103D02DAE4D0110377827FCC0E09ADF8BF5157E476E8245D207E31F17AF1C0E9DE3AB61EEF4112E75F09E0B5D3F7CE51DF0A205356EF49E75C
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        URL:https://www.cuidadodesalud.gov/es/
                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html><html lang="es-US"><head><meta charset="UTF-8" /><meta http-equiv="x-ua-compatible" content="ie=edge" /><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><meta name="generator" content="Gatsby 5.13.7" /><meta property="og:site_name" content="HealthCare.gov" data-gatsby-head="true" /><meta name="search-title" content="Welcome to the Health Insurance Marketplace." data-gatsby-head="true" /><meta name="content-type" content="landing" data-gatsby-head="true" /><meta name="topics" data-gatsby-head="true" /><meta name="keywords" data-gatsby-head="true" /><meta name="description" content="Bienvenido al Mercado de Seguros de Salud . Sitio web oficial del gobierno." data-gatsby-head="true" /><meta property="og:title" content="Bienvenido al Mercado de Seguros M.dicos " data-gatsby-head="true" /><meta property="og:description" content="Bienvenido al Mercado de Seguros de Salud . Sitio web oficial del gobierno." data-gatsby-head="true" /><meta
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):84992
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.236018282563718
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:a854/qHl3Se0xqE7NTSz9BYr1J+4F8vc+N16xxR6gZz6k:GekseCpc+n6DR
                                                                                                                                                                                                                                                                                        MD5:CDB9052FDD0E70F2C4A651CF1452D280
                                                                                                                                                                                                                                                                                        SHA1:658AE752AE9DFBB043C6FB905D4C54715B2AB5FD
                                                                                                                                                                                                                                                                                        SHA-256:42915084DC3422ED6F7AB1BF9A7380C847F03F085D425B72DDA1F52538653394
                                                                                                                                                                                                                                                                                        SHA-512:8430988F387B3E1798BE3F84E60538276B22971A0E8BD57CCFF01092A5B43F47E3F97C34292E6D19FDF9A9E204C4A688F0C9DFBF348001F8C9C01894EED85477
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        URL:https://www.healthcare.gov/accounts/cmssls.js
                                                                                                                                                                                                                                                                                        Preview:(function (F) {. var u, G, v, H, I, B, y, J, z, K, L, M, N, O, C, D;. u = (function (b) {. function f(a) {. if (!k.test(a)) throw Error();. a = a.split(".");. for (var c = window, b = 0; b < a.length; b++) c = c[a[b]];. return c;. }. function e(a, c) {. return "string" === typeof a &&. "string" === typeof c &&. a.length >= c.length. ? a.substr(0, c.length) === c. : !1;. }. var g = /^\/\//,. a = /^[^:]+:/,. d = /^https?:\/\/[^\/]+/,. c = / (?:MSIE |Trident\/7\.0;.* rv:)(\d+)/,. k = /^[^.]+(?:\.[^.]+)*$/;. return {. na: b,. startsWith: e,. S: function (a) {. for (var c = 0; c < a.length; c++). try {. var b = f(a[c]);. if (b) return b;. } catch (d) {}. return "";. },. a: f,. ea: function (c) {. g.test(c) && (c = document.URL.match(a)[0] + c);. return (c = c.match(d)) && !e(document.URL, c[0]) ? !1 : !
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2654)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):22550
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.391255440731522
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:NRRNsImVVMAAgtO3M+xXGKS9dO4adUPd94Hdh47xcC7fk3rbWt5E:NRRKV5pOc3Av2H+DWK4ket5E
                                                                                                                                                                                                                                                                                        MD5:F9DA478F3BFC33393C182C3F8FBD5D55
                                                                                                                                                                                                                                                                                        SHA1:09728831B091EC0E50D9747057A5550E9DBEF80E
                                                                                                                                                                                                                                                                                        SHA-256:F8B45F939F71083FFA5C076DB01AADFFBC564097C068DEB2960CA5EBA08440EB
                                                                                                                                                                                                                                                                                        SHA-512:475D723670FBE3D994DC99AE575F8C53CF5F9667A679CFB74F5AF56D78D50FEC5BCE5293C1D391D9F7F6081AE7AF5DD1C72C9EBF8D571DC4021D18DB236331EA
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        URL:https://tags.tiqcdn.com/utag/cmsgov/healthcare-marketplace/prod/utag.311.js?utv=ut4.48.202412161825
                                                                                                                                                                                                                                                                                        Preview://tealium universal tag - utag.311 ut4.0.202412161825, Copyright 2024 Tealium.com Inc. All Rights Reserved..(function(f){if(f.fbq)return;var n=f.fbq=function(){n.callMethod?n.callMethod.apply(n,arguments):n.queue.push(arguments);};if(!f._fbq)f._fbq=n;n.push=n;n.loaded=!0;n.version="2.0";n.queue=[];n.agent="tmtealium";})(window);try{(function(id,loader){var u={"id":id},md5;utag.o[loader].sender[id]=u;utag.globals=utag.globals||{};if(utag.ut===undefined){utag.ut={};}.var match=/ut\d\.(\d*)\..*/.exec(utag.cfg.v);if(utag.ut.loader===undefined||!match||parseInt(match[1])<41){u.loader=function(o,a,b,c,l,m){utag.DB(o);a=document;if(o.type=="iframe"){m=a.getElementById(o.id);if(m&&m.tagName=="IFRAME"){b=m;}else{b=a.createElement("iframe");}o.attrs=o.attrs||{};utag.ut.merge(o.attrs,{"height":"1","width":"1","style":"display:none"},0);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):24
                                                                                                                                                                                                                                                                                        Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                                                                                        MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                                                                                        SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                                                                                        SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                                                                                        SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview:GIF89a.......,..........
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):24
                                                                                                                                                                                                                                                                                        Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                                                                                        MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                                                                                        SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                                                                                        SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                                                                                        SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview:GIF89a.......,..........
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65527), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):390901
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.254546542238714
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:O/3z9JPE2aChoKSudPyD9E4PbWGoieu2eV7pGGJf47T4+9ypotMVMWMiMTMpQ7dX:44RoUhqr55Zu6bwRfLdUWvC9C2
                                                                                                                                                                                                                                                                                        MD5:437498F06D4047AB2C446A824B21FADB
                                                                                                                                                                                                                                                                                        SHA1:B14F38072D55948F0825762E9C412CFABFDE60CF
                                                                                                                                                                                                                                                                                        SHA-256:837CAAF2480F5EDB1F91CC2A8A7DDA411C3A79B49E84CC062FDCB9596D0B1C53
                                                                                                                                                                                                                                                                                        SHA-512:D6A5B38B02A9A63130A657BD3179FF85E41358FC1AE341E9FF9786FFA31F6A89424287C061DE3E98844653E73D6DF351CEE4D1F294FD22C18D01DDFA46AA4A60
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html><html lang="es-US"><head><meta charset="UTF-8" /><meta http-equiv="x-ua-compatible" content="ie=edge" /><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><meta name="generator" content="Gatsby 5.13.7" /><meta property="og:site_name" content="HealthCare.gov" data-gatsby-head="true" /><meta name="search-title" content="Welcome to the Health Insurance Marketplace." data-gatsby-head="true" /><meta name="content-type" content="landing" data-gatsby-head="true" /><meta name="topics" data-gatsby-head="true" /><meta name="keywords" data-gatsby-head="true" /><meta name="description" content="Bienvenido al Mercado de Seguros de Salud . Sitio web oficial del gobierno." data-gatsby-head="true" /><meta property="og:title" content="Bienvenido al Mercado de Seguros M.dicos " data-gatsby-head="true" /><meta property="og:description" content="Bienvenido al Mercado de Seguros de Salud . Sitio web oficial del gobierno." data-gatsby-head="true" /><meta
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (995)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):3903
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.247316331729137
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:33bz4nPWNnR6IMI+wB/eIxdjxsyWmQ0dNCD6JUG9UpaneIKxi57KbERsJB8CG4b:33bcnP4ReIZB/zfFq+DxJUU+Oh5YIE
                                                                                                                                                                                                                                                                                        MD5:0F03F37D078CC9F33583EB3C403BCE74
                                                                                                                                                                                                                                                                                        SHA1:C313EB9B176B6B5AAADC61C6AB8977CD62A3CB8F
                                                                                                                                                                                                                                                                                        SHA-256:0B177669582D115993EBFBEAA0E096255E2954573C53CAA6272D063BB2FF1D24
                                                                                                                                                                                                                                                                                        SHA-512:744376BE83E2D9005B9A603EFC51C1F1E49F8F63A0B9797C931E71C714D178DB85DCE2DC361BB8E69242F27EC35CCE3A9E2B4B07382DF3E854D2ACD4F2673D76
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        URL:https://tags.tiqcdn.com/utag/cmsgov/healthcare-marketplace/prod/utag.326.js?utv=ut4.48.202305311458
                                                                                                                                                                                                                                                                                        Preview://tealium universal tag - utag.326 ut4.0.202412161825, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.if(utag.ut.loader===undefined){u.loader=function(o){var b,c,l,a=document;if(o.type==="iframe"){b=a.createElement("iframe");o.attrs=o.attrs||{"height":"1","width":"1","style":"display:none"};for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";for(l in utag.loader.GV(o.attrs)){b[l]=o.attrs[l];}b.src=o.src;}if(o.id){b.id=o.id};if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb()},false);}else{b.onreadystatechange=function(){if(this.readyState=='complete'||this.readyState=='loaded'){this.onreadystatechang
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10445)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):76541
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.446324468630004
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:/NrZ9AwDp52x8Vzt4ttkZMxa400syQ7VBBBD2/5ZV5Ix:TsxnWmsy8VBBBiq
                                                                                                                                                                                                                                                                                        MD5:7B330C602FCC66B68A136A51CB3E5AFC
                                                                                                                                                                                                                                                                                        SHA1:0A16093B11DD0DDA6E63E3C38BE6EB2C5E19FFF3
                                                                                                                                                                                                                                                                                        SHA-256:3917754F35CDC1825166BD630E44477E635DD42841C4F091BBEB80F5EE39C6FF
                                                                                                                                                                                                                                                                                        SHA-512:C7CB95516C1F9677E677BB01B526C0F493D348538200FD10E2FAE7849787B42B095E030EAC34709D907078C495C53AB73F2BD1C532A101E56ED582578FC251E7
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview://tealium universal tag - utag.loader ut4.0.202412161825, Copyright 2024 Tealium.com Inc. All Rights Reserved..var utag_condload=false;window.__tealium_twc_switch=false;try{window.utag_data=window.utag_data||{};utag_data.do_not_track="";if(navigator.doNotTrack=="yes"||navigator.doNotTrack=="1"||navigator.msDoNotTrack=="1"||window.doNotTrack=="1"){utag_data.do_not_track="yes";}}catch(e){console.log(e);}.if(!utag_condload){try{var utag_data=utag_data||[];if((/\/marketplace(\/auth)?\/enroll\//).test(document.location.pathname)){utag_data.inline_mixpanel=true;}}catch(e){console.log(e);}}.if(!utag_condload){try{if((/^\/marketplace\//).test(document.location.pathname)&&utag_data.single_page_app&&(utag_data.single_page_app==="true"||utag_data.single_page_app===true)){if(window.utag_cfg_ovrd){window.utag_cfg_ovrd.noview=true;}.else{window.utag_cfg_ovrd={noview:true};}}}catch(e){console.log(e);}}.if(!utag_condload){try{try{!function(){var resonateAnalytics=window.resonateAnalytics=window.resona
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (15772)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):15816
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.3079778696955975
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:7RxRCRHBUD9brrnRe/NkzifBmQvM6ZrQ6deXw6cX2hDhb+hVzy9N:7M52Z7nRPiQQvLrQ6deXncX6hb+htC
                                                                                                                                                                                                                                                                                        MD5:DD635A85604F92EC6B3A600D010DD4E3
                                                                                                                                                                                                                                                                                        SHA1:3DD0F9D14DD0949995B78740663158A075A36D37
                                                                                                                                                                                                                                                                                        SHA-256:BB19CC9BB9E4E0F0237EE1F0C213487452C77E6F9FA6FA9EDCB87F4DE9F0C21A
                                                                                                                                                                                                                                                                                        SHA-512:37EBC4684DEF0A71E3A6DBBA2CD01E1EB02D3CB4797C140A57A902D96B10EF4E3A58451D1E7FA2934F1BC655DD3034A7EFBD9E0540BF4A4C346F91D7676AB9D3
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview:!function(){"use strict";let s=null;const c=["debug","info","warn","error"];let l=c.reduce((e,a,d)=>(e[a]=function(){var e="debug"===a?"log":a;if(s&&console&&"function"==typeof console[e]){var t=c.indexOf(s.toString().toLocaleLowerCase());if(!0===s||-1<t&&t<=d){for(var n=arguments.length,i=new Array(n),o=0;o<n;o++)i[o]=arguments[o];const[d,...r]=[...i];console[e](a.toUpperCase()+" - (TTD) "+d,...r)}}},e),{});function e(e){s=e}let u=null,o={},p={},f={},v={};function t(e){var t=e[0],e=e[1];if("setIdentifier"!==t)throw"method not implemented";i(e)}function r(e,t){n(t),function t(e,i){let o=w(e,i,u.triggerElements);let n=w(e,i,u.cssSelectors);p[i]=p[i]||[];f[i]=f[i]||[];v[i]=v[i]||[];for(var r of n)r&&r.tagName&&"INPUT"===r.tagName&&f[i].push(r);l.debug(`triggers ["${i}"] `,o);l.debug(`validInputs ["${i}"] `,n);o.forEach(e=>{p[i].push(e)});for(let n=0;n<o.length;n++){var a=function(){try{l.debug("Detect event: ",u.detectionEventType,"on element, ",o[n]);let e=Object.entries(f).map(e=>e[1])
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (46725)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):70689
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.706716372328105
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:UmU5gVildUmfkknzXlvOzDg9EeXOwDaPPw7O3U:UDyVilqmfRlWz4N6PzU
                                                                                                                                                                                                                                                                                        MD5:497C60AA0CAC8E10FE768874D607D306
                                                                                                                                                                                                                                                                                        SHA1:353371ED148D7ADC915352F1237EDF7BEB0E588E
                                                                                                                                                                                                                                                                                        SHA-256:F15D0EFBDE8255667F5A72B6D15514A07AF8ED26FC0123DBECD7A57B8571F5F6
                                                                                                                                                                                                                                                                                        SHA-512:219CF8D70AE30A7C4011320EFE59A4E44CA15FF8BC5362DC94D1ADF9ED930A23ED6ACB53FA4EC391FC3E8B3EFB573D757FBE9674353C831D8EE1CD9A808C1900
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        URL:https://www.healthcare.gov/resources/c82905dc4402d2fdecf0b63e654f8d2f92400132c28f5/e/65226_1825232221.js
                                                                                                                                                                                                                                                                                        Preview:/*. Compiled on Tue Jun 22 2021 09:55:21 GMT+0000 (Coordinated Universal Time) (1825232221) */.'use strict';(function(t){function g(b){if(m[b])return m[b].exports;var e=m[b]={s:b,i:!1,exports:{}};t[b].call(e.exports,e,e.exports,g);e.i=!0;return e.exports}var m={};g.c=m;g.d=function(b,e,k){g.j(b,e)||Object.defineProperty(b,e,{enumerable:!0,get:k})};g.r=function(b){"undefined"!==typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(b,Symbol.toStringTag,{value:"Module"});Object.defineProperty(b,"__esModule",{value:!0})};g.t=function(b,e){e&1&&(b=g(b));if(e&8)return b;if(e&4&&"object"===typeof b&&.b&&b.h)return b;var k=Object.create(null);g.r(k);Object.defineProperty(k,"default",{enumerable:!0,value:b});if(e&2&&"string"!=typeof b)for(var q in b)g.d(k,q,function(u){return b[u]}.bind(null,q));return k};g.n=function(b){var e=b&&b.h?function(){return b["default"]}:function(){return b};g.d(e,"a",e);return e};g.j=function(b,e){return Object.prototype.hasOwnProperty.call(b,e)};g.p="";return g(
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1096)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):148821
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.566621339140952
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3072:bAkm9kML977mJhfCOrUJEue9TxIYyoTWOzaaPpnPka3lW6RayUU7zbZATs3889xV:bAkm9kML977mJhfCOrT9dIYyo6OzaahV
                                                                                                                                                                                                                                                                                        MD5:C33F347E1C1A968791E0F8A7F4C970E0
                                                                                                                                                                                                                                                                                        SHA1:C34D52C158E0405226C7FBBAC119AE30B367DD26
                                                                                                                                                                                                                                                                                        SHA-256:92D8B34A697F33B22738235CF2FFDB4DF0D8C7F68B727D9C1EFD1FC7219C1FFC
                                                                                                                                                                                                                                                                                        SHA-512:74E50005FAB7A6512F3037BC70A14F2CBD0F2CF46EEC96706A1B24E5E1523D0EFD742A61F0F15E56CC71379BE434F7DE059466D9937D87D3DAD6D7AEFB012540
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        URL:https://www.cuidadodesalud.gov/assets/9789c9c816da682cfc963e654f8d2f92400132c28f5
                                                                                                                                                                                                                                                                                        Preview:'use strict';(function(u){function f(b){if(n[b])return n[b].exports;var d=n[b]={v:b,m:!1,exports:{}};u[b].call(d.exports,d,d.exports,f);d.m=!0;return d.exports}var n={};f.c=n;f.d=function(b,d,k){f.o(b,d)||Object.defineProperty(b,d,{enumerable:!0,get:k})};f.r=function(b){"undefined"!==typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(b,Symbol.toStringTag,{value:"Module"});Object.defineProperty(b,"__esModule",{value:!0})};f.t=function(b,d){d&1&&(b=f(b));if(d&8)return b;if(d&4&&"object"===typeof b&&.b&&b.l)return b;var k=Object.create(null);f.r(k);Object.defineProperty(k,"default",{enumerable:!0,value:b});if(d&2&&"string"!=typeof b)for(var m in b)f.d(k,m,function(q){return b[q]}.bind(null,m));return k};f.n=function(b){var d=b&&b.l?function(){return b["default"]}:function(){return b};f.d(d,"a",d);return d};f.o=function(b,d){return Object.prototype.hasOwnProperty.call(b,d)};f.p="";return f(0)})([function(){function u(a){var c;if(y)Array.isArray(a)?r.push.apply(r,n([],f(a),!1)):r.push
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):2590
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.593338080769853
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Y47h2MF1vByzZWyzjJClXmJVJ3/zrtoMqPifIGxieo5i4H1us/293wsQO:DZF1cFV1VHq6QEF+i4V/W/
                                                                                                                                                                                                                                                                                        MD5:37F1EFE634743937B88A2D72FAFD763C
                                                                                                                                                                                                                                                                                        SHA1:5D182ABFEB98C31158C2A97BE5586D81B2699325
                                                                                                                                                                                                                                                                                        SHA-256:0A5AC1A2C202833045FD49037F3EE30E0A33AED1B68DCDB78A4F5CF3468DF2C6
                                                                                                                                                                                                                                                                                        SHA-512:9DE7B4E4CD0E317CB304128822F3DF8B9C6CA8B842BA40302FF94FCC5DF9F3AFACB968818B01406ADD90A67495A4D3FF31B2593DF6F0F25AFFACA6D75B833B4D
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview:{"enable-account-settings-phone-field":{"version":36,"flagVersion":2,"value":false,"variation":1,"trackEvents":false},"enable-phone-type":{"version":36,"flagVersion":7,"value":["imp1a","uat0","prod"],"variation":1,"trackEvents":false},"sls-ridp-events":{"version":36,"flagVersion":14,"value":["prod"],"variation":2,"trackEvents":false},"is-virginia-sbe":{"version":36,"flagVersion":20,"value":["prod"],"variation":4,"trackEvents":false},"enable-new-ridp":{"version":36,"flagVersion":34,"value":["prod"],"variation":4,"trackEvents":false},"is-oe-10":{"version":36,"flagVersion":8,"value":[],"variation":0,"trackEvents":false},"is-open-enrollment":{"version":36,"flagVersion":21,"value":[],"variation":1,"trackEvents":false},"state-based-marketplace":{"version":36,"flagVersion":2,"value":false,"variation":1,"trackEvents":false},"short-timeout":{"version":36,"flagVersion":3,"value":[],"variation":1,"trackEvents":false},"state-based-marketplace-2021":{"version":36,"flagVersion":15,"value":["prod"],"
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10445)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):76541
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.446324468630004
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:/NrZ9AwDp52x8Vzt4ttkZMxa400syQ7VBBBD2/5ZV5Ix:TsxnWmsy8VBBBiq
                                                                                                                                                                                                                                                                                        MD5:7B330C602FCC66B68A136A51CB3E5AFC
                                                                                                                                                                                                                                                                                        SHA1:0A16093B11DD0DDA6E63E3C38BE6EB2C5E19FFF3
                                                                                                                                                                                                                                                                                        SHA-256:3917754F35CDC1825166BD630E44477E635DD42841C4F091BBEB80F5EE39C6FF
                                                                                                                                                                                                                                                                                        SHA-512:C7CB95516C1F9677E677BB01B526C0F493D348538200FD10E2FAE7849787B42B095E030EAC34709D907078C495C53AB73F2BD1C532A101E56ED582578FC251E7
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        URL:https://tealium-tags.cuidadodesalud.gov/healthcare-marketplace/prod/utag.js
                                                                                                                                                                                                                                                                                        Preview://tealium universal tag - utag.loader ut4.0.202412161825, Copyright 2024 Tealium.com Inc. All Rights Reserved..var utag_condload=false;window.__tealium_twc_switch=false;try{window.utag_data=window.utag_data||{};utag_data.do_not_track="";if(navigator.doNotTrack=="yes"||navigator.doNotTrack=="1"||navigator.msDoNotTrack=="1"||window.doNotTrack=="1"){utag_data.do_not_track="yes";}}catch(e){console.log(e);}.if(!utag_condload){try{var utag_data=utag_data||[];if((/\/marketplace(\/auth)?\/enroll\//).test(document.location.pathname)){utag_data.inline_mixpanel=true;}}catch(e){console.log(e);}}.if(!utag_condload){try{if((/^\/marketplace\//).test(document.location.pathname)&&utag_data.single_page_app&&(utag_data.single_page_app==="true"||utag_data.single_page_app===true)){if(window.utag_cfg_ovrd){window.utag_cfg_ovrd.noview=true;}.else{window.utag_cfg_ovrd={noview:true};}}}catch(e){console.log(e);}}.if(!utag_condload){try{try{!function(){var resonateAnalytics=window.resonateAnalytics=window.resona
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (973)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):4020
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.230035989196098
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:b1O4ZYfqB/PEruW3QJU7U8CN98zHUcxftO2+VNgrHSL+X2pKm+2+5VsnROWg:b1O4CfqC3IN98y0ys7Vsn1g
                                                                                                                                                                                                                                                                                        MD5:EF326B5F35914C809C8277078736874B
                                                                                                                                                                                                                                                                                        SHA1:F271349C3F2FDCDB0F411BD4CF6FC64ED9FFA8AE
                                                                                                                                                                                                                                                                                        SHA-256:19776508B45A6D7C3CB9A9E18CC911AA299D5D8DB80F9D7BD9C67459761D4351
                                                                                                                                                                                                                                                                                        SHA-512:D3DAD18D09A416742721C31D1D0EA1824A16D981A656649C0EC0398F6FC4AC273776657BD71AA0C28CD79652286573E7D9F7DDF0127D38679921BEA0936A9A6B
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview://tealium universal tag - utag.313 ut4.0.202412161825, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}if(utag.ut.loader===undefined){u.loader=function(o){var a,b,c,l;a=document;if(o.type==="iframe"){b=a.createElement("iframe");b.setAttribute("height","1");b.setAttribute("width","1");b.setAttribute("style","display:none");b.setAttribute("src",o.src);}else if(o.type==="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.src=o.src;}if(o.id){b.id=o.id;}if(typeof o.cb==="function"){b.hFlag=0;b.onreadystatechange=function(){if((this.readyState==='complete'||this.readyState==='loaded')&&!b.hFlag){b.hFlag=1;o.cb();}};b.onload=function(){if(!b.hFlag){b.hFlag=1;o.cb();}};}l=o.loc||"head";c=a.getElementsByTagName(l)[0];if(c){utag.DB("Attach to "+l+": "+o.src);if(l==="script"){c.parent
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):1150
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.12313367184449
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6:dZ3MU4U1SOPiBkT76v34Re8RTQovUWflhp4aahovr8vmj+ibvWAnmj+iGvm04ZKq:jMeH728RTQcdIaD88JOHjF7DaFKewD
                                                                                                                                                                                                                                                                                        MD5:A9E9E7424E4F6CBB23D62A13A1DD0E69
                                                                                                                                                                                                                                                                                        SHA1:DC3FABBB88F72F65D6738F1BE93B2FC387BD898C
                                                                                                                                                                                                                                                                                        SHA-256:0C090893794A5C8C108F8301000A1F8F7DDF3F73CAAB956DC2E525025C021B80
                                                                                                                                                                                                                                                                                        SHA-512:76A60309C2D6AF9ACF2C5C7B096A307DB9DA291E154C686F0FFDCBFB965316024DE7FC2F6B5C7DD6D23391B06F31B1EF24A1C488F6BF594C0BCDE81C12830542
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        URL:https://www.healthcare.gov/favicon.ico
                                                                                                                                                                                                                                                                                        Preview:............ .h.......(....... ..... .........................YH..O=..O=..O=..O=..O=..O=..O=..O=..O=..O=..O=..O=..O=..O=..YH..F3..F3..F3..F3..F3..F3..F3..F3..F3..F3..F3..F3..F3..F3..F3..F3..O=..F3..F3..F3..F3..F3..F3..F3..F3..F3..F3..F3..F3..F3..F3..O=..O=..O=..J7..F3..F3..G4..J7..G4..F3..G5..UD..\L$.YH..M:..F3..O=..O=........s.F3..F3..]M%.....iY5.eU0.........................O=..O=........s.F3..F3..]M%.....gX3.........zlK.G4..WE..........O=..O=........s.F3..F3..]M%......{^.......d.F3..F3..F3..F3..G4..O=..O=............................n.....gX3.F3..F3..F3..F3..F3..O=..O=...........s...s..........rS.......d.F3..F3..F3..F3..G4..O=..O=........s.F3..F3..]M%.....XG..........|nN.G5..YH..........O=..O=........s.F3..F3..]M%.....SA.._O(.........................O=..O=..I6..H5..F3..F3..G5..O=..G4..F3..G4..TB..\K#.YH..K9..F3..O=..O=..F3..F3..F3..F3..F3..F3..F3..F3..F3..F3..F3..F3..F3..F3..O=..O=..F3..F3..F3..F3..F3..F3..F3..F3..F3..F3..F3..F3..F3..F3..O=..F3..F3..F3..F3..F3..F3..F3..F3..F3..F3..F3
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9330)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):245409
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.454168929252601
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3072:yFLeYH8nXWJy37Oeu8NteqZEbkxZNsucrl0xYurPK7d3NK:yFLeYcXWJyg8NNfFcrHurPK7d3o
                                                                                                                                                                                                                                                                                        MD5:F547D747E9E60D71AA3807DDC2850E00
                                                                                                                                                                                                                                                                                        SHA1:D39E913B4011358F3BE7FCCCC95EFB2BA4C6C5E0
                                                                                                                                                                                                                                                                                        SHA-256:A02ACCE44F2C6DF068972D20E54F5B2632F994DB79A2ED7F907FD378033411EF
                                                                                                                                                                                                                                                                                        SHA-512:76B5EBE74800CD5E30AED9874DF4CACDEA55032DC1952F0C8A5FD625263F74582DFFAE0BFF3D6906D85B59D79C46C61876394EE8523DA9F24F059EA045403FCE
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):84992
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.236018282563718
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:a854/qHl3Se0xqE7NTSz9BYr1J+4F8vc+N16xxR6gZz6k:GekseCpc+n6DR
                                                                                                                                                                                                                                                                                        MD5:CDB9052FDD0E70F2C4A651CF1452D280
                                                                                                                                                                                                                                                                                        SHA1:658AE752AE9DFBB043C6FB905D4C54715B2AB5FD
                                                                                                                                                                                                                                                                                        SHA-256:42915084DC3422ED6F7AB1BF9A7380C847F03F085D425B72DDA1F52538653394
                                                                                                                                                                                                                                                                                        SHA-512:8430988F387B3E1798BE3F84E60538276B22971A0E8BD57CCFF01092A5B43F47E3F97C34292E6D19FDF9A9E204C4A688F0C9DFBF348001F8C9C01894EED85477
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview:(function (F) {. var u, G, v, H, I, B, y, J, z, K, L, M, N, O, C, D;. u = (function (b) {. function f(a) {. if (!k.test(a)) throw Error();. a = a.split(".");. for (var c = window, b = 0; b < a.length; b++) c = c[a[b]];. return c;. }. function e(a, c) {. return "string" === typeof a &&. "string" === typeof c &&. a.length >= c.length. ? a.substr(0, c.length) === c. : !1;. }. var g = /^\/\//,. a = /^[^:]+:/,. d = /^https?:\/\/[^\/]+/,. c = / (?:MSIE |Trident\/7\.0;.* rv:)(\d+)/,. k = /^[^.]+(?:\.[^.]+)*$/;. return {. na: b,. startsWith: e,. S: function (a) {. for (var c = 0; c < a.length; c++). try {. var b = f(a[c]);. if (b) return b;. } catch (d) {}. return "";. },. a: f,. ea: function (c) {. g.test(c) && (c = document.URL.match(a)[0] + c);. return (c = c.match(d)) && !e(document.URL, c[0]) ? !1 : !
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (422), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):422
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.973587226100854
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12:ZvQDxXuXwAT3cwA7umWN48kIVIiUNenGc5Zz:NjlT3A7u0sGcrz
                                                                                                                                                                                                                                                                                        MD5:4E7DE5CA0248FFA6216174E643F3112D
                                                                                                                                                                                                                                                                                        SHA1:2CC95575A5A8A1B6C24A6945A94105B8B03E1352
                                                                                                                                                                                                                                                                                        SHA-256:2538590B87A5EB44BB27A7A5039451A5606D80C587CB361DE40ED4193C9A552F
                                                                                                                                                                                                                                                                                        SHA-512:2532536C1E04FF0869472A265319B2457CBA36B1C9062D92BAA709C2AED410F97FFC8329A87E6C677A91F46EE8ADD7DC8C16B393F5AFF0B1D16C148C5AED9E3B
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        URL:https://js.adsrvr.org/universal_pixel.1.1.0.js
                                                                                                                                                                                                                                                                                        Preview:var TTDCM=function(){this.init=function(t){if(this.sslOnly="https:"==location.protocol,void 0!==t&&null!=t&&0!=t.length)for(var e=t.length,i=this.mapIndex=0;i<e;i++)!function(t){var e="iframe_"+this.mapIndex++,i=document.createElement("iframe");i.setAttribute("id",e),i.setAttribute("allowTransparency",!0),i.setAttribute("height",0),i.setAttribute("width",0),i.setAttribute("src",t),document.body.appendChild(i)}(t[i])}};
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (46725)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):70689
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.706716372328105
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:UmU5gVildUmfkknzXlvOzDg9EeXOwDaPPw7O3U:UDyVilqmfRlWz4N6PzU
                                                                                                                                                                                                                                                                                        MD5:497C60AA0CAC8E10FE768874D607D306
                                                                                                                                                                                                                                                                                        SHA1:353371ED148D7ADC915352F1237EDF7BEB0E588E
                                                                                                                                                                                                                                                                                        SHA-256:F15D0EFBDE8255667F5A72B6D15514A07AF8ED26FC0123DBECD7A57B8571F5F6
                                                                                                                                                                                                                                                                                        SHA-512:219CF8D70AE30A7C4011320EFE59A4E44CA15FF8BC5362DC94D1ADF9ED930A23ED6ACB53FA4EC391FC3E8B3EFB573D757FBE9674353C831D8EE1CD9A808C1900
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        URL:https://www.cuidadodesalud.gov/assets/9789c9c816da682cfc963e654f8d2f92400132c28f5/e/65226_1825232221.js
                                                                                                                                                                                                                                                                                        Preview:/*. Compiled on Tue Jun 22 2021 09:55:21 GMT+0000 (Coordinated Universal Time) (1825232221) */.'use strict';(function(t){function g(b){if(m[b])return m[b].exports;var e=m[b]={s:b,i:!1,exports:{}};t[b].call(e.exports,e,e.exports,g);e.i=!0;return e.exports}var m={};g.c=m;g.d=function(b,e,k){g.j(b,e)||Object.defineProperty(b,e,{enumerable:!0,get:k})};g.r=function(b){"undefined"!==typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(b,Symbol.toStringTag,{value:"Module"});Object.defineProperty(b,"__esModule",{value:!0})};g.t=function(b,e){e&1&&(b=g(b));if(e&8)return b;if(e&4&&"object"===typeof b&&.b&&b.h)return b;var k=Object.create(null);g.r(k);Object.defineProperty(k,"default",{enumerable:!0,value:b});if(e&2&&"string"!=typeof b)for(var q in b)g.d(k,q,function(u){return b[u]}.bind(null,q));return k};g.n=function(b){var e=b&&b.h?function(){return b["default"]}:function(){return b};g.d(e,"a",e);return e};g.j=function(b,e){return Object.prototype.hasOwnProperty.call(b,e)};g.p="";return g(
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1789)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):39061
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.504548260755914
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:sImuPiaCqUE/72mH1GAWnzxiCtMF4JVT+TeHHSoO3DW9:s5HqUE/72mH1GdMD4LT+TUTOK9
                                                                                                                                                                                                                                                                                        MD5:F67B5223EB575F586066D2A5212C0942
                                                                                                                                                                                                                                                                                        SHA1:F91D28FDCF08B35E011D4A8F50E5971525449CC3
                                                                                                                                                                                                                                                                                        SHA-256:3A1F53A72A4FF3C23812F7A06CC3EF3EA1F188046F2C75D9C0B19E1CB2B652A9
                                                                                                                                                                                                                                                                                        SHA-512:C6B468DE4FCCEFA003BA82F16B52ED8DDED7A1E32692EF349A2DE48493FA7A0DCFA995F92A4E2F066533F7F580334E7CDE5E477202A8D44938AC603EA83152BB
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        URL:https://static.chartbeat.com/js/chartbeat.js
                                                                                                                                                                                                                                                                                        Preview:(function(){var g=void 0,h=true,i=null,k=false,n,o=this;.function aa(a){var b=typeof a;if(b=="object")if(a){if(a instanceof Array)return"array";else if(a instanceof Object)return b;var c=Object.prototype.toString.call(a);if(c=="[object Window]")return"object";if(c=="[object Array]"||typeof a.length=="number"&&typeof a.splice!="undefined"&&typeof a.propertyIsEnumerable!="undefined"&&!a.propertyIsEnumerable("splice"))return"array";if(c=="[object Function]"||typeof a.call!="undefined"&&typeof a.propertyIsEnumerable!="undefined"&&!a.propertyIsEnumerable("call"))return"function"}else return"null";.else if(b=="function"&&typeof a.call=="undefined")return"object";return b}function ba(a,b){function c(){}c.prototype=b.prototype;a.M=b.prototype;a.prototype=new c;a.prototype.constructor=a};function ca(){}.function da(a,b,c){switch(typeof b){case "string":ea(b,c);break;case "number":c.push(isFinite(b)&&!isNaN(b)?b:"null");break;case "boolean":c.push(b);break;case "undefined":c.push("null");break;c
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (815)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):3501
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.383873370647921
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:EI5cZUiKliCJ86U+QTEVWfeLwTauSEegdkZ5edOIC:EI5hiWNJ8kQTEVWfeUauRfdkZ5edO1
                                                                                                                                                                                                                                                                                        MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                                                                                                                                                                                                                                        SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                                                                                                                                                                                                                                        SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                                                                                                                                                                                                                                        SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/static/service_worker/5190/sw_iframe.html?origin=https%3A%2F%2Fwww.cuidadodesalud.gov
                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (60174)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):60810
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.359136012986167
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:CI4VG8S4qJTEwshNIXTkiwMqGxClMl9WxGWH:xzJTELNwvbxClME
                                                                                                                                                                                                                                                                                        MD5:61B68410F4C5DA103018A88730210E4C
                                                                                                                                                                                                                                                                                        SHA1:51DCE018F277F425C2B1C908C1563F870C1E20EF
                                                                                                                                                                                                                                                                                        SHA-256:E60AF6C51BE8D5DE599B668565B5C601259A1136EFD029C4DF7EE7CF47B392F4
                                                                                                                                                                                                                                                                                        SHA-512:6CDFE76BB69823F26AE9BA9DC9E7DD0592EAC439C77E1E6A5F1DF6246BD360024BACC4ECF7F63DFD5CC27DDBCD07DC7A1A520D54C4E1AF6E6D5BA1AD6A1BC64F
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview://tealium universal tag - utag.sync ut4.0.202412161825, Copyright 2024 Tealium.com Inc. All Rights Reserved..(function(){function readCookie(name){var nameEQ=name+"=";var ca=document.cookie.split(';');for(var i=0;i<ca.length;i++){var c=ca[i];while(c.charAt(0)==' ')c=c.substring(1,c.length);if(c.indexOf(nameEQ)==0)return c.substring(nameEQ.length,c.length);}.return null;}.var isProd=(/www\.(healthcare|cuidadodesalud)\.gov/i).test(document.location.hostname);var isImp=(/imp/i).test(document.location.hostname);var optoutmultiCookie=decodeURI(readCookie('OPTOUTMULTI'));if((optoutmultiCookie&&!(/c2:1/i).test(optoutmultiCookie))||optoutmultiCookie===""){window.analyticsPrivacyPolicyOptOut=false;if(typeof window.APP_CONFIG!=="undefined"){var config=window.APP_CONFIG;config.nrDistributedTracing=config.nrDistributedTracing||{enabled:true};config.nrPrivacy=config.nrPrivacy||{cookies_enabled:true};if(config&&config.nrApplicationID&&config.nrLicenseKey&&config.nrAgentID&&config.nrAccountID&&config
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (552)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):55256
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.569539140706679
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:b+vH30pP9hawhqZ4kFo44pKrhs0Z/7bszBxstuNOfJ:i8p71V/mrWYEFjNwJ
                                                                                                                                                                                                                                                                                        MD5:4C1CFA090FD07F5EAC17CFAAE54DC8C6
                                                                                                                                                                                                                                                                                        SHA1:AC844CAE232A79DF1C7B88A50313CCAECED25001
                                                                                                                                                                                                                                                                                        SHA-256:AD80A3F6B1B1B869088B872381B3179A21DCCC4E465EC0A00C92824F6462C258
                                                                                                                                                                                                                                                                                        SHA-512:B61C46B08B9CD0CFE8A044400FA966CB8762EA73BA3B45668BB6C483399D1E3A3C715C5FB2DD6D5C3B1C4412375352C55D2314BB636946373D5EB87A31C050EE
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        URL:https://www.healthcare.gov/resources/c82905dc4402d2fdecf0b63e654f8d2f92400132c28f5/e/65319_1825202461.js
                                                                                                                                                                                                                                                                                        Preview:/*. Compiled on Fri Aug 12 2022 14:23:30 GMT+0000 (Coordinated Universal Time) (1825202461) */.'use strict';(function(){function Mb(){this.md=this.te=this.time=this.text=0;this.W=null;this.vc=0;this.sb=this.name="";this.Ja=0;this.done=!1}function bb(){this.input=null;this.Pa=this.V=this.oa=0;this.la=null;this.ob=this.J=this.ca=0;this.lb="";this.state=null;this.hc=2;this.L=0}function xa(a,b,c,e,d,f,g,h){var m=h.ea,p,q,k,n,t,v,D=0,r=new Y.va(16);var l=new Y.va(16);var u,w=0;for(p=0;15>=p;p++)r[p]=0;for(q=0;q<e;q++)r[b[c+q]]++;var x=m;for(k=15;1<=k&&0===r[k];k--);x>k&&(x=k);if(0===k)return d[f++]=.20971520,d[f++]=20971520,h.ea=1,0;for(m=1;m<k&&0===r[m];m++);x<m&&(x=m);for(p=n=1;15>=p;p++)if(n<<=1,n-=r[p],0>n)return-1;if(0<n&&(0===a||1!==k))return-1;l[1]=0;for(p=1;15>p;p++)l[p+1]=l[p]+r[p];for(q=0;q<e;q++)0!==b[c+q]&&(g[l[b[c+q]]++]=q);if(0===a){var C=u=g;var M=19}else 1===a?(C=Nb,D-=257,u=Ob,w-=257,M=256):(C=Pb,u=Qb,M=-1);q=t=0;p=m;var y=f;e=x;l=0;var ja=-1;var O=1<<x;var Z=O-1;if(1===a&&
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):334598
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.929357043164337
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6144:ISXsBgoir3GJXnvJbvCukKi323zlbdiLNT+Kpn/XMmHFPy6TTQggO:Ih43GJXjkN3AKpfpn/8mMggO
                                                                                                                                                                                                                                                                                        MD5:702633B5D082D12EE7A1F961D97DBE9F
                                                                                                                                                                                                                                                                                        SHA1:E2EE0AB76A8EE1AA6DA2C94E86A908F0023C7701
                                                                                                                                                                                                                                                                                        SHA-256:09199402AA266B588598FB5502327EFA2997B346B5D7B1F3EE9F8E073C7198A7
                                                                                                                                                                                                                                                                                        SHA-512:2F4C76C4C1F68B52F123AEA384AEF399D5499142C8C115C0AEB72019685AAC11C55BC943C3BF3C796D0DA3B934AB928E98F306CCB4F0C070B34190A7170CE22D
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview:(function(){jq();GC1();gl1();var sE=function zb(gT,DE){var VA=zb;for(gT;gT!=TK;gT){switch(gT){case Cm:{if(QA(cF,NF.length)){do{gJ()[NF[cF]]=bA(KN(cF,QO))?function(){return hD.apply(this,[rv,arguments]);}:function(){var UW=NF[cF];return function(cb,Sw,zA,ZT){var L5=K7.call(null,cb,bA(bA([])),zA,hA);gJ()[UW]=function(){return L5;};return L5;};}();++cF;}while(QA(cF,NF.length));}gT+=xx;}break;case vx:{while(LF(bD,LO)){if(Ed(M6[U7[Bh]],pj[U7[g5]])&&UJ(M6,Kf[U7[LO]])){if(Ld(Kf,z7)){nw+=QN(Zj,[mD]);}return nw;}if(W6(M6[U7[Bh]],pj[U7[g5]])){var ff=p7[Kf[M6[LO]][LO]];var BF=zb(Us,[ff,YV(mD,Zw[KN(Zw.length,g5)]),M6[g5],bD,bA(bA([])),DV]);nw+=BF;M6=M6[LO];bD-=UF(P0,[BF]);}else if(W6(Kf[M6][U7[Bh]],pj[U7[g5]])){var ff=p7[Kf[M6][LO]];var BF=zb.call(null,Us,[ff,YV(mD,Zw[KN(Zw.length,g5)]),LO,bD,k6,fE]);nw+=BF;bD-=UF(P0,[BF]);}else{nw+=QN(Zj,[mD]);mD+=Kf[M6];--bD;};++M6;}gT=Vj;}break;case Ys:{var GT=OD?pj[W6(typeof hE()[vf(LO)],YV([],[][[]]))?hE()[vf(Yf)].call(null,Eh,If,Ub,YA):hE()[vf(Bh)].call(null
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):24
                                                                                                                                                                                                                                                                                        Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                                                                                        MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                                                                                        SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                                                                                        SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                                                                                        SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview:GIF89a.......,..........
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):84
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.741281150230419
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:fu44C0sAWZNDr1cn90EzTuE988sR:fuRsASE0EzTh8f
                                                                                                                                                                                                                                                                                        MD5:2DF79565DE8D2F17F579DB8069C18672
                                                                                                                                                                                                                                                                                        SHA1:83645C572065B5CDABB7896702D2A9D15C2E9CE6
                                                                                                                                                                                                                                                                                        SHA-256:CF5FA56DCB92C6558375ABCF2D542912C0CAD0AB70C4C3355B9665ED520A880D
                                                                                                                                                                                                                                                                                        SHA-512:7FFC2CA4C57DD37D3221F0D4DE38C9A9CDC9AC8D72D38A83F51F5494B839154A1DB7D277241B8064ECAFA386CA8DFE2C3ABA8FC11663EC8CBD4AF26F11E541C4
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwkA_cYPCXWYDxIFDaGVjY8SBQ1lIZnq?alt=proto
                                                                                                                                                                                                                                                                                        Preview:CjwKEw2hlY2PGgQICRgBGgQIVhgCIAEKJQ1lIZnqGgQISxgCKhgIClIUCgohQCQjKi4tXyUrEAEY/////w8=
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (552)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):55256
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.569539140706679
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:b+vH30pP9hawhqZ4kFo44pKrhs0Z/7bszBxstuNOfJ:i8p71V/mrWYEFjNwJ
                                                                                                                                                                                                                                                                                        MD5:4C1CFA090FD07F5EAC17CFAAE54DC8C6
                                                                                                                                                                                                                                                                                        SHA1:AC844CAE232A79DF1C7B88A50313CCAECED25001
                                                                                                                                                                                                                                                                                        SHA-256:AD80A3F6B1B1B869088B872381B3179A21DCCC4E465EC0A00C92824F6462C258
                                                                                                                                                                                                                                                                                        SHA-512:B61C46B08B9CD0CFE8A044400FA966CB8762EA73BA3B45668BB6C483399D1E3A3C715C5FB2DD6D5C3B1C4412375352C55D2314BB636946373D5EB87A31C050EE
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        URL:https://www.cuidadodesalud.gov/assets/9789c9c816da682cfc963e654f8d2f92400132c28f5/e/65319_1825202461.js
                                                                                                                                                                                                                                                                                        Preview:/*. Compiled on Fri Aug 12 2022 14:23:30 GMT+0000 (Coordinated Universal Time) (1825202461) */.'use strict';(function(){function Mb(){this.md=this.te=this.time=this.text=0;this.W=null;this.vc=0;this.sb=this.name="";this.Ja=0;this.done=!1}function bb(){this.input=null;this.Pa=this.V=this.oa=0;this.la=null;this.ob=this.J=this.ca=0;this.lb="";this.state=null;this.hc=2;this.L=0}function xa(a,b,c,e,d,f,g,h){var m=h.ea,p,q,k,n,t,v,D=0,r=new Y.va(16);var l=new Y.va(16);var u,w=0;for(p=0;15>=p;p++)r[p]=0;for(q=0;q<e;q++)r[b[c+q]]++;var x=m;for(k=15;1<=k&&0===r[k];k--);x>k&&(x=k);if(0===k)return d[f++]=.20971520,d[f++]=20971520,h.ea=1,0;for(m=1;m<k&&0===r[m];m++);x<m&&(x=m);for(p=n=1;15>=p;p++)if(n<<=1,n-=r[p],0>n)return-1;if(0<n&&(0===a||1!==k))return-1;l[1]=0;for(p=1;15>p;p++)l[p+1]=l[p]+r[p];for(q=0;q<e;q++)0!==b[c+q]&&(g[l[b[c+q]]++]=q);if(0===a){var C=u=g;var M=19}else 1===a?(C=Nb,D-=257,u=Ob,w-=257,M=256):(C=Pb,u=Qb,M=-1);q=t=0;p=m;var y=f;e=x;l=0;var ja=-1;var O=1<<x;var Z=O-1;if(1===a&&
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (40216)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):1340148
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.539568237813279
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24576:VL8NOMvz6H0a3TksJjCgmDu3y9E8XvNiLHvi+wWO84txknq15fUTmZgYcilN532q:VL876H0a3TksJjCgmDcy9E8XvNiLHvif
                                                                                                                                                                                                                                                                                        MD5:97F2E67ACBA8F29B03156A5C29DFE1B8
                                                                                                                                                                                                                                                                                        SHA1:D2E11FAE7626AADCA05B84B86F95AFE72B09E32E
                                                                                                                                                                                                                                                                                        SHA-256:D9B63D857A984F605893ED0B4203C5695D153D156ACB72EBE9D11B2B2D2A4810
                                                                                                                                                                                                                                                                                        SHA-512:D68ACFDDACDD5D74610C2ED9513FA884AC2E4B721F03A98183C25EE7BB5B8A6A49B0498D1CE92A701D4F89C769F6F81277F39EFEC5CEDB92071EC6F96F1F54A5
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        URL:https://www.cuidadodesalud.gov/accounts/assets/index-d045ae8f.js
                                                                                                                                                                                                                                                                                        Preview:var qW=Object.defineProperty;var VW=(e,t,r)=>t in e?qW(e,t,{enumerable:!0,configurable:!0,writable:!0,value:r}):e[t]=r;var Fl=(e,t,r)=>(VW(e,typeof t!="symbol"?t+"":t,r),r);function Kbt(){import.meta.url,import("_").catch(()=>1);async function*e(){}}function ON(e,t){for(var r=0;r<t.length;r++){const n=t[r];if(typeof n!="string"&&!Array.isArray(n)){for(const a in n)if(a!=="default"&&!(a in e)){const s=Object.getOwnPropertyDescriptor(n,a);s&&Object.defineProperty(e,a,s.get?s:{enumerable:!0,get:()=>n[a]})}}}return Object.freeze(Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}))}(function(){const t=document.createElement("link").relList;if(t&&t.supports&&t.supports("modulepreload"))return;for(const a of document.querySelectorAll('link[rel="modulepreload"]'))n(a);new MutationObserver(a=>{for(const s of a)if(s.type==="childList")for(const o of s.addedNodes)o.tagName==="LINK"&&o.rel==="modulepreload"&&n(o)}).observe(document,{childList:!0,subtree:!0});function r(a){const s={};retur
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (435)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):3609
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.211198817977986
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:8ht6aHz6qacx2JS/87r6DCZydHRH/XLGRKtVayuB1niHsRiHcrH/I:8ht6aTDacIJSaZCxf7GRKvayuB1ni8iD
                                                                                                                                                                                                                                                                                        MD5:E7A387056A96B367631BA8638D51C7EA
                                                                                                                                                                                                                                                                                        SHA1:092F11A0FF5E20779E7FF9CC46C4220C5BF62070
                                                                                                                                                                                                                                                                                        SHA-256:99CACA776A6773609007612B30C9D8E99D0DA1DCEA6803B1D2F3126715DA9603
                                                                                                                                                                                                                                                                                        SHA-512:32FE81041986350E1B4C07A36D29F12B55B7B0D05165113AD116CCDEFB7322FB2001A5E5FE1B9AB1D257AB6F4126C701D0CC1663D791942BE6AD8A49976064AD
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        URL:https://www.healthcare.gov/login?utm_campaign=20250115PEM1CC&utm_content=english&utm_medium=email&utm_source=govdelivery
                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="utf-8" />. <link rel="icon" href="/favicon.ico" crossorigin="use-credentials" />. <meta name="viewport" content="width=device-width, initial-scale=1" />. <meta name="theme-color" content="#000000" />. <meta name="version" content="453db7fa"/>.. <script type="text/javascript" src="https://www.healthcare.gov/resources/c82905dc4402d2fdecf0b63e654f8d2f92400132c28f5" ></script><script type="text/javascript">. if('true' === 'true') {. window.APP_CONFIG = {. nrAccountID: '402306',. nrTrustKey: '39033',. nrAgentID: '1005709422',. nrApplicationID: '4589366',. nrLicenseKey: '5a79be86db'. }. }. </script>. <script type="text/javascript">window.utag_cfg_ovrd = { noview: true };</script>. <script>. const esDomain = "cuidadodesalud";. const domain = window.location.hostname.indexOf(esDomain) > -1 ? esDomain : "healthcare";. const hea
                                                                                                                                                                                                                                                                                        No static file info
                                                                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:29.658474922 CET49671443192.168.2.7204.79.197.203
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:32.064632893 CET49671443192.168.2.7204.79.197.203
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:33.564584017 CET49674443192.168.2.7104.98.116.138
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:33.564676046 CET49675443192.168.2.7104.98.116.138
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:33.705210924 CET49672443192.168.2.7104.98.116.138
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:36.146610022 CET49677443192.168.2.720.50.201.200
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:36.533360004 CET49677443192.168.2.720.50.201.200
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:36.877145052 CET49671443192.168.2.7204.79.197.203
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:37.439661980 CET49677443192.168.2.720.50.201.200
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:38.939642906 CET49677443192.168.2.720.50.201.200
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:41.939663887 CET49677443192.168.2.720.50.201.200
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:43.312599897 CET49672443192.168.2.7104.98.116.138
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:43.330712080 CET49675443192.168.2.7104.98.116.138
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:43.330712080 CET49674443192.168.2.7104.98.116.138
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:45.747632980 CET44349698104.98.116.138192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:45.747742891 CET49698443192.168.2.7104.98.116.138
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:45.809340954 CET49712443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:45.809385061 CET44349712142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:45.809792042 CET49712443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:45.810051918 CET49712443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:45.810065985 CET44349712142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:46.463747978 CET44349712142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:46.463978052 CET49712443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:46.463989973 CET44349712142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:46.465595961 CET44349712142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:46.465646029 CET49712443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:46.470308065 CET49712443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:46.470437050 CET44349712142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:46.486835957 CET49671443192.168.2.7204.79.197.203
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:46.519742012 CET49712443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:46.519748926 CET44349712142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:46.566639900 CET49712443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:47.892661095 CET49677443192.168.2.720.50.201.200
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.081840038 CET49781443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.081871986 CET443497813.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.081957102 CET49782443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.081994057 CET49781443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.081995964 CET443497823.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.082144976 CET49782443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.082290888 CET49781443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.082307100 CET443497813.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.082436085 CET49782443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.082458019 CET443497823.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.727257013 CET49793443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.727282047 CET4434979313.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.727490902 CET49793443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.727639914 CET49794443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.727678061 CET4434979413.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.727700949 CET49795443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.727710009 CET4434979513.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.727761984 CET49794443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.727889061 CET49795443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.727889061 CET49796443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.727922916 CET4434979613.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.728029013 CET49797443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.728071928 CET4434979713.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.728112936 CET49796443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.728300095 CET49798443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.728307962 CET4434979813.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.728332043 CET49797443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.728579044 CET49795443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.728579044 CET49793443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.728586912 CET4434979513.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.728591919 CET49798443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.728600025 CET4434979313.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.728847980 CET49794443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.728866100 CET4434979413.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.729146004 CET49796443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.729149103 CET49797443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.729160070 CET4434979613.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.729166985 CET4434979713.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.729259968 CET49798443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.729269028 CET4434979813.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.737812996 CET443497823.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.738444090 CET49782443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.738473892 CET443497823.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.739495993 CET4980053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.739584923 CET443497823.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.739774942 CET49782443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.740797997 CET49782443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.740798950 CET49782443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.740809917 CET443497823.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.740863085 CET443497823.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.744282961 CET53498001.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.744376898 CET4980053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.744431019 CET4980053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.744431019 CET4980053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.749259949 CET53498001.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.749264002 CET53498001.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.759744883 CET443497813.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.760343075 CET49781443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.760355949 CET443497813.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.761864901 CET443497813.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.762079954 CET49781443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.762336969 CET49781443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.762427092 CET443497813.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.762607098 CET49781443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.762614012 CET443497813.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.762653112 CET4980053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.783711910 CET49782443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.783721924 CET443497823.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.811531067 CET53498001.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.814086914 CET49781443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.829292059 CET49782443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.842900038 CET443497823.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.842963934 CET443497823.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.843193054 CET49782443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.843633890 CET49782443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.843652964 CET443497823.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.845256090 CET49804443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.845283031 CET443498043.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.845432043 CET49804443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.847265005 CET49804443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.847285032 CET443498043.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.870480061 CET443497813.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.870568037 CET443497813.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.870960951 CET49781443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.870980978 CET443497813.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.871006012 CET49781443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.871006012 CET49781443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.871340036 CET49781443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.881118059 CET49806443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.881149054 CET443498063.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.881663084 CET49806443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.881784916 CET49806443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.881800890 CET443498063.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.106497049 CET53498001.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.106698990 CET4980053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.446424961 CET4434979313.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.446799040 CET49793443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.446813107 CET4434979313.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.447294950 CET4434979813.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.447647095 CET49798443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.447664976 CET4434979813.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.447848082 CET4434979313.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.447979927 CET49793443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.448769093 CET4434979813.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.449022055 CET49798443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.449395895 CET49793443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.449465990 CET4434979313.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.450628996 CET49793443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.450645924 CET4434979313.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.450704098 CET49798443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.450788021 CET4434979813.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.451338053 CET49798443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.451347113 CET4434979813.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.455419064 CET4434979513.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.457820892 CET49795443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.457830906 CET4434979513.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.458966970 CET4434979513.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.459177017 CET49795443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.459927082 CET49795443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.459927082 CET49795443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.459934950 CET4434979513.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.459994078 CET4434979513.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.464365005 CET4434979413.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.474478960 CET4434979713.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.478699923 CET4434979613.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.482664108 CET49796443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.482696056 CET4434979613.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.482738972 CET49797443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.482774019 CET4434979713.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.483213902 CET49794443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.483226061 CET4434979413.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.483762980 CET4434979613.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.483910084 CET4434979713.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.484090090 CET49797443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.484360933 CET49796443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.484371901 CET4434979413.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.484450102 CET49794443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.485317945 CET49797443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.485543013 CET4434979713.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.485666990 CET49796443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.485735893 CET4434979613.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.485830069 CET49797443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.485847950 CET4434979713.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.485904932 CET49796443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.486780882 CET49794443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.486843109 CET4434979413.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.486896992 CET49794443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.496823072 CET49798443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.496836901 CET49793443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.506594896 CET443498043.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.508017063 CET49804443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.508028030 CET443498043.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.508198977 CET49795443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.508208036 CET4434979513.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.508409023 CET443498043.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.509246111 CET49804443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.509314060 CET443498043.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.509346008 CET49804443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.526144981 CET49797443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.526293993 CET49796443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.526312113 CET4434979613.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.531343937 CET4434979413.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.539341927 CET49794443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.539350033 CET4434979413.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.551350117 CET443498043.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.551907063 CET49795443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.552223921 CET49804443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.554476023 CET443498063.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.555620909 CET49806443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.555641890 CET443498063.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.556195021 CET443498063.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.559818983 CET49806443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.559818983 CET49806443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.559838057 CET443498063.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.559937954 CET443498063.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.568028927 CET49796443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.585912943 CET49794443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.601891041 CET49806443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.617170095 CET443498043.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.617225885 CET443498043.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.617321968 CET49804443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.619132042 CET49804443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.619160891 CET443498043.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.668057919 CET443498063.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.668085098 CET443498063.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.668216944 CET443498063.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.668246984 CET49806443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.671467066 CET49806443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.811734915 CET49806443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.811753988 CET443498063.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.860004902 CET49815443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.860035896 CET443498153.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.860086918 CET49815443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.860282898 CET49816443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.860304117 CET443498163.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.860378981 CET49816443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.860723972 CET49815443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.860733032 CET443498153.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.860800028 CET49816443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.860811949 CET443498163.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.022856951 CET4434979313.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.032577991 CET4434979313.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.032609940 CET4434979313.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.032653093 CET4434979313.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.032660961 CET49793443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.032682896 CET4434979313.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.032711029 CET49793443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.032711029 CET49793443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.032809973 CET49793443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.032815933 CET4434979313.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.032871962 CET49793443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.032946110 CET4434979313.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.033063889 CET49793443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.033792019 CET4434979513.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.033830881 CET49793443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.033855915 CET4434979313.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.064591885 CET4434979513.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.064603090 CET4434979513.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.064687014 CET49795443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.064696074 CET4434979513.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.064752102 CET4434979513.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.064779997 CET4434979513.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.064805984 CET4434979513.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.064834118 CET49795443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.064834118 CET49795443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.064841032 CET4434979513.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.064858913 CET4434979413.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.064888954 CET4434979413.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.064898014 CET49795443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.064927101 CET49794443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.064939976 CET4434979413.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.064979076 CET49794443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.064985037 CET4434979413.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.065011978 CET4434979413.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.065098047 CET49794443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.066792011 CET4434979813.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.067035913 CET4434979813.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.067085028 CET4434979813.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.067087889 CET49798443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.067109108 CET4434979813.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.067138910 CET4434979713.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.067157984 CET49798443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.067184925 CET4434979713.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.067197084 CET4434979813.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.067238092 CET49798443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.067254066 CET49797443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.067269087 CET4434979713.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.067317963 CET49797443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.067368031 CET4434979713.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.067725897 CET49797443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.068789005 CET49794443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.068803072 CET4434979413.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.076901913 CET49798443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.076916933 CET4434979813.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.077505112 CET49797443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.077516079 CET4434979713.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.101630926 CET4434979613.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.101699114 CET4434979613.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.101789951 CET49796443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.101802111 CET4434979613.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.101851940 CET4434979613.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.101906061 CET49796443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.102458000 CET49796443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.102466106 CET4434979613.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.113811970 CET49795443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.123130083 CET4434979513.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.123138905 CET4434979513.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.123168945 CET4434979513.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.123215914 CET4434979513.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.123225927 CET49795443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.123271942 CET49795443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.125988007 CET49795443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.126007080 CET4434979513.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.266079903 CET49826443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.266129017 CET4434982613.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.266197920 CET49826443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.267695904 CET49827443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.267729998 CET4434982713.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.267868042 CET49827443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.270176888 CET49826443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.270219088 CET4434982613.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.270380020 CET49827443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.270400047 CET4434982713.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.274791002 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.274827957 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.275101900 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.275175095 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.275185108 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.275743961 CET49830443192.168.2.718.245.67.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.275765896 CET4434983018.245.67.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.275904894 CET49830443192.168.2.718.245.67.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.276015043 CET4983153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.276189089 CET49830443192.168.2.718.245.67.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.276206970 CET4434983018.245.67.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.280941963 CET53498311.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.281012058 CET4983153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.281054020 CET4983153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.281065941 CET4983153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.286024094 CET53498311.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.286031961 CET53498311.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.288364887 CET49833443192.168.2.7142.250.185.166
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.288459063 CET44349833142.250.185.166192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.288603067 CET49833443192.168.2.7142.250.185.166
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.288669109 CET49834443192.168.2.73.219.196.175
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.288707972 CET443498343.219.196.175192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.288779974 CET49834443192.168.2.73.219.196.175
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.288979053 CET49833443192.168.2.7142.250.185.166
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.289007902 CET44349833142.250.185.166192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.289129972 CET49834443192.168.2.73.219.196.175
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.289144993 CET443498343.219.196.175192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.518235922 CET49837443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.518277884 CET4434983713.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.518347979 CET49837443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.518476963 CET49838443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.518508911 CET4434983813.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.518563986 CET49838443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.518681049 CET49839443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.518699884 CET4434983913.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.518810987 CET49840443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.518825054 CET49839443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.518842936 CET4434984013.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.518910885 CET49840443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.519267082 CET49841443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.519293070 CET4434984113.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.519351006 CET49841443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.519607067 CET49837443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.519632101 CET4434983713.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.519870043 CET49838443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.519886971 CET4434983813.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.520034075 CET49840443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.520056009 CET4434984013.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.520210028 CET49839443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.520230055 CET4434983913.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.520343065 CET49841443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.520351887 CET4434984113.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.521639109 CET49842443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.521658897 CET4434984213.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.521806002 CET49842443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.522129059 CET49842443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.522138119 CET4434984213.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.540101051 CET443498153.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.540313959 CET49815443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.540323973 CET443498153.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.541467905 CET443498153.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.541541100 CET49815443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.542318106 CET49815443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.542385101 CET443498153.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.542448044 CET49815443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.542665958 CET443498163.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.543277979 CET49816443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.543292999 CET443498163.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.544365883 CET443498163.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.544433117 CET49816443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.544780016 CET49816443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.544830084 CET443498163.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.544926882 CET49816443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.544934034 CET443498163.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.587337017 CET443498153.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.596646070 CET49816443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.596652031 CET49815443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.596662998 CET443498153.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.642774105 CET49815443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.650965929 CET443498153.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.651030064 CET443498153.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.651329994 CET49815443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.652882099 CET49815443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.652901888 CET443498153.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.656322002 CET443498163.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.656343937 CET443498163.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.656415939 CET49816443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.656430006 CET443498163.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.656452894 CET443498163.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.656536102 CET49816443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.657253981 CET49816443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.657263994 CET443498163.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.931066990 CET53498311.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.931521893 CET49847443192.168.2.7108.139.33.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.931621075 CET4983153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.931624889 CET44349847108.139.33.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.931710005 CET49847443192.168.2.7108.139.33.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.932672024 CET49847443192.168.2.7108.139.33.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.932717085 CET44349847108.139.33.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.939670086 CET53498311.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.939755917 CET4983153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.945640087 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.946651936 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.946659088 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.947938919 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.948029041 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.949625969 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.949703932 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.950687885 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.950695038 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.957717896 CET44349833142.250.185.166192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.957983971 CET49833443192.168.2.7142.250.185.166
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.957999945 CET44349833142.250.185.166192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.959474087 CET44349833142.250.185.166192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.959538937 CET49833443192.168.2.7142.250.185.166
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.960417986 CET49833443192.168.2.7142.250.185.166
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.960549116 CET49833443192.168.2.7142.250.185.166
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.960560083 CET44349833142.250.185.166192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.960655928 CET44349833142.250.185.166192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.993988991 CET4434982713.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.994476080 CET49827443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.994502068 CET4434982713.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.994992018 CET4434982713.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.995347023 CET49827443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.995466948 CET49827443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.995475054 CET4434982713.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.995623112 CET4434982713.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.002721071 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.002867937 CET49833443192.168.2.7142.250.185.166
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.002901077 CET44349833142.250.185.166192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.011068106 CET4434982613.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.011300087 CET49826443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.011311054 CET4434982613.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.011645079 CET4434982613.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.011935949 CET49826443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.012008905 CET4434982613.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.012034893 CET49826443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.019104004 CET4434983018.245.67.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.019308090 CET49830443192.168.2.718.245.67.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.019371986 CET4434983018.245.67.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.020661116 CET4434983018.245.67.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.020734072 CET49830443192.168.2.718.245.67.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.021595001 CET49830443192.168.2.718.245.67.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.021671057 CET4434983018.245.67.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.021802902 CET49830443192.168.2.718.245.67.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.021820068 CET4434983018.245.67.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.049237967 CET49833443192.168.2.7142.250.185.166
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.049297094 CET49827443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.055357933 CET4434982613.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.066287041 CET49826443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.066344023 CET49830443192.168.2.718.245.67.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.069189072 CET443498343.219.196.175192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.075836897 CET49834443192.168.2.73.219.196.175
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.075848103 CET443498343.219.196.175192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.076884031 CET443498343.219.196.175192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.076944113 CET49834443192.168.2.73.219.196.175
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.078073978 CET49834443192.168.2.73.219.196.175
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.078135014 CET443498343.219.196.175192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.078249931 CET49834443192.168.2.73.219.196.175
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.078255892 CET443498343.219.196.175192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.082135916 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.082367897 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.082395077 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.082426071 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.082453966 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.082464933 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.082480907 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.082552910 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.082552910 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.082770109 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.082840919 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.082866907 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.082875013 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.082899094 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.083076954 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.086812019 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.121320009 CET49834443192.168.2.73.219.196.175
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.140259027 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.140270948 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.174514055 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.174544096 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.174622059 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.174635887 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.174702883 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.174832106 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.175137043 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.175194025 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.175199032 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.175229073 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.175484896 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.175491095 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.175787926 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.175818920 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.175847054 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.175852060 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.175863028 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.175910950 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.176501036 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.176543951 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.176575899 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.176603079 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.176624060 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.176629066 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.176642895 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.176743984 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.176743984 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.177330971 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.177356005 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.177382946 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.177388906 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.177393913 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.177491903 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.178808928 CET443498343.219.196.175192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.178868055 CET443498343.219.196.175192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.179030895 CET49834443192.168.2.73.219.196.175
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.181060076 CET49834443192.168.2.73.219.196.175
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.181072950 CET443498343.219.196.175192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.194988966 CET49850443192.168.2.73.218.33.170
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.195017099 CET443498503.218.33.170192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.195071936 CET49850443192.168.2.73.218.33.170
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.195261002 CET49850443192.168.2.73.218.33.170
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.195271015 CET443498503.218.33.170192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.232074022 CET44349833142.250.185.166192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.232146025 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.232167006 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.232191086 CET44349833142.250.185.166192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.232239008 CET49833443192.168.2.7142.250.185.166
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.233834028 CET49833443192.168.2.7142.250.185.166
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.233845949 CET44349833142.250.185.166192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.236634016 CET49851443192.168.2.7142.250.185.166
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.236668110 CET44349851142.250.185.166192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.236826897 CET49851443192.168.2.7142.250.185.166
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.237719059 CET49851443192.168.2.7142.250.185.166
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.237725019 CET44349851142.250.185.166192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.240916967 CET4434983713.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.241139889 CET49837443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.241161108 CET4434983713.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.244752884 CET4434983713.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.244811058 CET49837443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.245368958 CET49837443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.245553017 CET4434983713.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.246191978 CET49837443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.246202946 CET4434983713.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.250621080 CET4434984013.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.250845909 CET49840443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.250858068 CET4434984013.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.251923084 CET4434984013.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.251982927 CET49840443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.252542019 CET49840443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.252609015 CET4434984013.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.252759933 CET49840443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.256220102 CET4434984113.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.256469965 CET49841443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.256479025 CET4434984113.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.257524014 CET4434984113.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.257671118 CET49841443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.257946014 CET49841443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.258003950 CET4434984113.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.258032084 CET49841443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.263000011 CET4434983813.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.263189077 CET49838443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.263212919 CET4434983813.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.264364004 CET4434983813.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.264431000 CET49838443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.264715910 CET49838443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.264806986 CET4434983813.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.264822006 CET49838443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.265050888 CET4434982713.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.265116930 CET4434982713.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.265209913 CET49827443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.265403986 CET4434983913.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.265736103 CET49839443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.265753031 CET4434983913.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.265865088 CET49827443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.265886068 CET4434982713.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.266807079 CET4434983913.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.266875982 CET49839443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.267081976 CET4434984213.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.267127991 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.267174006 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.267188072 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.267206907 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.267255068 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.267282009 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.267299891 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.267306089 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.267333031 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.267518044 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.267525911 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.267590046 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.267605066 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.267795086 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.267822027 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.267851114 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.267857075 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.267869949 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.267904997 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.268037081 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.268043041 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.268117905 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.268155098 CET49839443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.268225908 CET4434983913.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.268239975 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.268311024 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.268372059 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.268394947 CET49842443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.268400908 CET4434984213.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.268438101 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.268481970 CET49839443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.268491983 CET4434983913.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.268913031 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.268980980 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.269035101 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.269082069 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.269115925 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.269197941 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.269201994 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.269207954 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.269275904 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.269279957 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.269288063 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.269366026 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.269457102 CET4434984213.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.269516945 CET49842443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.269768000 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.269840002 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.269881010 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.269934893 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.270172119 CET49842443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.270229101 CET4434984213.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.270360947 CET49842443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.270366907 CET4434984213.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.286201000 CET49837443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.290152073 CET4434983018.245.67.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.290221930 CET4434983018.245.67.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.290244102 CET4434983018.245.67.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.290285110 CET49830443192.168.2.718.245.67.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.290288925 CET4434983018.245.67.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.290321112 CET4434983018.245.67.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.290330887 CET49830443192.168.2.718.245.67.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.290338039 CET4434983018.245.67.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.290349960 CET49830443192.168.2.718.245.67.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.290371895 CET49830443192.168.2.718.245.67.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.290415049 CET49830443192.168.2.718.245.67.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.295337915 CET4434984013.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.299331903 CET4434984113.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.299335957 CET49841443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.299340963 CET49840443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.299352884 CET4434984113.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.299360037 CET4434984013.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.307339907 CET4434983813.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.313390970 CET49838443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.313400984 CET49839443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.313409090 CET4434983813.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.313422918 CET49842443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.348021030 CET49841443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.348141909 CET49840443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.359728098 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.359803915 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.359808922 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.359819889 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.359873056 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.359894991 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.359904051 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.359916925 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.360049963 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.360096931 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.360101938 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.360126972 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.360151052 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.360157967 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.360181093 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.360210896 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.360268116 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.360274076 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.360425949 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.360574961 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.360616922 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.360645056 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.360650063 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.360668898 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.360733986 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.360980034 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.361054897 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.361077070 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.361082077 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.361124039 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.361161947 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.361182928 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.361247063 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.361685038 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.361756086 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.361805916 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.361845016 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.361881971 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.361886978 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.361896992 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.361970901 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.362015963 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.362015963 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.362026930 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.362046003 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.362124920 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.362131119 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.362226963 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.362421036 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.362478971 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.362536907 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.362637997 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.362682104 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.362739086 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.362760067 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.362840891 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.362920046 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.362927914 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.362927914 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.362935066 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.362971067 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.363055944 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.363601923 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.363663912 CET49838443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.363677979 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.363749981 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.363796949 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.363797903 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.363797903 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.363804102 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.363828897 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.363895893 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.363903046 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.363913059 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.363948107 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.363954067 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.364079952 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.372782946 CET4434983018.245.67.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.372853994 CET4434983018.245.67.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.372883081 CET49830443192.168.2.718.245.67.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.372909069 CET4434983018.245.67.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.372944117 CET49830443192.168.2.718.245.67.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.373009920 CET49830443192.168.2.718.245.67.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.373948097 CET44349712142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.374000072 CET4434983018.245.67.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.374089003 CET49830443192.168.2.718.245.67.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.374093056 CET44349712142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.374103069 CET4434983018.245.67.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.374187946 CET4434983018.245.67.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.374228001 CET49830443192.168.2.718.245.67.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.374252081 CET49830443192.168.2.718.245.67.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.374368906 CET49712443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.374460936 CET49830443192.168.2.718.245.67.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.374486923 CET4434983018.245.67.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.374528885 CET49830443192.168.2.718.245.67.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.374551058 CET49830443192.168.2.718.245.67.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.404341936 CET49712443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.404356003 CET44349712142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.412870884 CET49863443192.168.2.734.228.35.95
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.412945032 CET4434986334.228.35.95192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.413028955 CET49863443192.168.2.734.228.35.95
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.413259029 CET49863443192.168.2.734.228.35.95
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.413290977 CET4434986334.228.35.95192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.417027950 CET49864443192.168.2.718.245.67.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.417052984 CET4434986418.245.67.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.417162895 CET49864443192.168.2.718.245.67.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.417382002 CET49864443192.168.2.718.245.67.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.417393923 CET4434986418.245.67.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.418628931 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.429200888 CET4434982613.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.429229975 CET4434982613.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.429291010 CET49826443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.429316044 CET4434982613.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.429343939 CET4434982613.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.429393053 CET49826443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.434482098 CET49826443192.168.2.713.33.187.32
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.434504986 CET4434982613.33.187.32192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.435780048 CET49866443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.435830116 CET4434986663.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.435916901 CET49866443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.436110973 CET49866443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.436125040 CET4434986663.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.452297926 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.452310085 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.452349901 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.452380896 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.452392101 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.452433109 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.452924013 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.452941895 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.452985048 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.453011036 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.453026056 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.453135014 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.453180075 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.453253031 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.453253031 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.453258038 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.453365088 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.475020885 CET49829443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.475040913 CET44349829104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.503267050 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.503307104 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.503375053 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.503757954 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.503779888 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.505111933 CET49870443192.168.2.7142.250.184.198
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.505156994 CET44349870142.250.184.198192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.505325079 CET49870443192.168.2.7142.250.184.198
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.505502939 CET49870443192.168.2.7142.250.184.198
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.505521059 CET44349870142.250.184.198192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.519563913 CET4434983713.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.519625902 CET4434983713.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.519646883 CET4434983713.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.519679070 CET49837443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.519699097 CET4434983713.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.519727945 CET49837443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.519731045 CET4434983713.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.519742012 CET49837443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.519748926 CET4434983713.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.519766092 CET49837443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.519789934 CET49837443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.522001028 CET4434983713.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.522152901 CET4434983713.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.522439003 CET49837443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.522634983 CET49837443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.522651911 CET4434983713.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.522667885 CET49837443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.522691965 CET49837443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.523078918 CET49871443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.523102045 CET4434987113.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.523186922 CET49871443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.523988962 CET49871443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.524004936 CET4434987113.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.527544975 CET4434984113.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.527590036 CET4434984113.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.527631998 CET49841443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.527652025 CET4434984113.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.527792931 CET49841443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.530338049 CET4434984113.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.530345917 CET4434984113.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.530411005 CET4434984113.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.530503035 CET49841443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.530596018 CET49841443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.530601025 CET4434984113.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.530641079 CET49841443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.530641079 CET49841443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.531028032 CET49872443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.531064987 CET4434987213.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.531147003 CET49872443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.531994104 CET49872443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.532010078 CET4434987213.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.540559053 CET4434983813.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.540585995 CET4434983813.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.540659904 CET49838443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.540678978 CET4434983813.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.540770054 CET4434983813.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.540852070 CET49838443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.541500092 CET49838443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.541512966 CET4434983813.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.541802883 CET4434983913.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.541829109 CET4434983913.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.541882992 CET49839443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.541903973 CET4434983913.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.541969061 CET49839443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.542901993 CET4434983913.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.542958975 CET4434983913.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.543025017 CET49839443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.543104887 CET4434984213.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.543272972 CET44349847108.139.33.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.543469906 CET49847443192.168.2.7108.139.33.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.543500900 CET44349847108.139.33.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.543534040 CET4434984013.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.543557882 CET4434984013.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.543622017 CET49840443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.543628931 CET4434984013.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.543638945 CET4434984013.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.543679953 CET49840443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.544528008 CET44349847108.139.33.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.544610023 CET49847443192.168.2.7108.139.33.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.544884920 CET49839443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.544904947 CET4434983913.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.544930935 CET49839443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.544950008 CET49839443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.545865059 CET49840443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.545876980 CET4434984013.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.546881914 CET49847443192.168.2.7108.139.33.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.546962023 CET44349847108.139.33.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.547055006 CET49847443192.168.2.7108.139.33.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.547071934 CET44349847108.139.33.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.552978992 CET4434984213.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.552987099 CET4434984213.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.553004980 CET4434984213.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.553062916 CET49842443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.553071022 CET4434984213.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.553081036 CET49842443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.553164005 CET49842443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.599188089 CET49847443192.168.2.7108.139.33.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.634957075 CET4434984213.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.634982109 CET4434984213.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.635037899 CET49842443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.635045052 CET4434984213.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.635052919 CET4434984213.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.635093927 CET49842443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.635361910 CET49842443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.635379076 CET4434984213.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.654938936 CET44349847108.139.33.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.655006886 CET44349847108.139.33.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.655029058 CET44349847108.139.33.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.655056000 CET44349847108.139.33.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.655077934 CET49847443192.168.2.7108.139.33.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.655096054 CET44349847108.139.33.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.655113935 CET49847443192.168.2.7108.139.33.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.655121088 CET44349847108.139.33.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.655158043 CET49847443192.168.2.7108.139.33.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.655158997 CET44349847108.139.33.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.655174971 CET49847443192.168.2.7108.139.33.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.655231953 CET49847443192.168.2.7108.139.33.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.655267000 CET44349847108.139.33.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.655427933 CET44349847108.139.33.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.655487061 CET49847443192.168.2.7108.139.33.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.655595064 CET49847443192.168.2.7108.139.33.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.655627966 CET44349847108.139.33.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.669770002 CET49873443192.168.2.718.172.103.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.669809103 CET4434987318.172.103.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.669864893 CET49873443192.168.2.718.172.103.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.670094013 CET49873443192.168.2.718.172.103.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.670105934 CET4434987318.172.103.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.760462999 CET443498503.218.33.170192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.760706902 CET49850443192.168.2.73.218.33.170
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.760736942 CET443498503.218.33.170192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.761792898 CET443498503.218.33.170192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.761850119 CET49850443192.168.2.73.218.33.170
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.762439966 CET49850443192.168.2.73.218.33.170
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.762502909 CET443498503.218.33.170192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.762754917 CET49850443192.168.2.73.218.33.170
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.762763977 CET443498503.218.33.170192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.817128897 CET49850443192.168.2.73.218.33.170
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.862287045 CET443498503.218.33.170192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.862369061 CET443498503.218.33.170192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.862423897 CET49850443192.168.2.73.218.33.170
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.870520115 CET49850443192.168.2.73.218.33.170
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.870543957 CET443498503.218.33.170192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.872714996 CET44349851142.250.185.166192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.873538971 CET49851443192.168.2.7142.250.185.166
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.873548031 CET44349851142.250.185.166192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.873891115 CET44349851142.250.185.166192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.874608994 CET49851443192.168.2.7142.250.185.166
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.874681950 CET44349851142.250.185.166192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.874922037 CET49851443192.168.2.7142.250.185.166
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.915328026 CET44349851142.250.185.166192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.957700968 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.959445953 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.959458113 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.960474968 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.960576057 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.961080074 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.961150885 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.961316109 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.981996059 CET4434986334.228.35.95192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.985450029 CET49863443192.168.2.734.228.35.95
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.985490084 CET4434986334.228.35.95192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.987132072 CET4434986334.228.35.95192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.987237930 CET49863443192.168.2.734.228.35.95
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.988426924 CET49863443192.168.2.734.228.35.95
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.988513947 CET4434986334.228.35.95192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.989120007 CET49863443192.168.2.734.228.35.95
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.989128113 CET4434986334.228.35.95192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.003324032 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.003360987 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.003366947 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.034805059 CET49863443192.168.2.734.228.35.95
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.051778078 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.072607994 CET4434986663.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.107558966 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.107606888 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.107647896 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.107676983 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.107712030 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.107743979 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.107758999 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.107767105 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.107799053 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.108447075 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.108572006 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.108577967 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.114418983 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.114443064 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.114470959 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.114576101 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.114577055 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.114584923 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.117716074 CET49866443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.130342007 CET4434986334.228.35.95192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.130448103 CET4434986334.228.35.95192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.130603075 CET49863443192.168.2.734.228.35.95
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.136454105 CET44349870142.250.184.198192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.155730009 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.156007051 CET44349851142.250.185.166192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.156073093 CET44349851142.250.185.166192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.156141996 CET44349851142.250.185.166192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.156188965 CET49851443192.168.2.7142.250.185.166
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.156192064 CET44349851142.250.185.166192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.156203985 CET44349851142.250.185.166192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.156213045 CET4434986418.245.67.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.156248093 CET49851443192.168.2.7142.250.185.166
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.156455040 CET44349851142.250.185.166192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.157548904 CET49851443192.168.2.7142.250.185.166
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.188668966 CET49870443192.168.2.7142.250.184.198
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.194477081 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.194555044 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.194581985 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.194706917 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.194730043 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.194844961 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.194941044 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.194956064 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.195203066 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.195207119 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.195272923 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.195334911 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.195336103 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.195341110 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.195391893 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.196050882 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.196120977 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.196150064 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.196201086 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.196202993 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.196218014 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.196312904 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.196914911 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.196985006 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.196985960 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.196990967 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.197029114 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.197042942 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.197757006 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.197802067 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.197832108 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.197854042 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.197859049 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.197879076 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.208101034 CET49864443192.168.2.718.245.67.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.244529963 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.244544029 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.246134043 CET4434987213.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.276305914 CET4434987113.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.281517982 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.281543970 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.281591892 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.281626940 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.281641006 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.281657934 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.281668901 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.281687021 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.281711102 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.281714916 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.281742096 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.282169104 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.282254934 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.282282114 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.282299995 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.282300949 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.282322884 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.282392979 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.282979965 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.283041954 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.283080101 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.283124924 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.283124924 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.283124924 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.283132076 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.283940077 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.283996105 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.284014940 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.284029961 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.284051895 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.284966946 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.285005093 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.285027981 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.285032034 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.285054922 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.285068989 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.285171032 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.285176992 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.285676003 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.285876036 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.285943031 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.285948992 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.285995960 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.292407990 CET49872443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.317147970 CET49871443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.359873056 CET49870443192.168.2.7142.250.184.198
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.359920979 CET44349870142.250.184.198192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.360665083 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.361162901 CET44349870142.250.184.198192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.361176014 CET44349870142.250.184.198192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.361227036 CET49870443192.168.2.7142.250.184.198
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.363049030 CET49866443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.363063097 CET4434986663.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.364080906 CET49864443192.168.2.718.245.67.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.364084959 CET4434986663.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.364097118 CET4434986418.245.67.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.364167929 CET49866443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.365701914 CET49872443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.365710020 CET4434987213.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.366419077 CET49871443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.366426945 CET4434987113.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.367005110 CET4434987213.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.367782116 CET4434987113.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.367997885 CET4434986418.245.67.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.368031025 CET4434986418.245.67.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.368053913 CET49864443192.168.2.718.245.67.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.368269920 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.368340969 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.368354082 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.368364096 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.368395090 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.368486881 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.368521929 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.368530989 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.368546963 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.368594885 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.368627071 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.368957043 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.369028091 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.369045019 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.369048119 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.369168043 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.369297028 CET49863443192.168.2.734.228.35.95
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.369312048 CET4434986334.228.35.95192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.369481087 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.369513988 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.369544983 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.369570971 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.369570971 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.369577885 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.369600058 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.369673967 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.370290995 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.370332003 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.370368004 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.370409966 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.370435953 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.370435953 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.370435953 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.370440960 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.370449066 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.370482922 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.370482922 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.370491028 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.371273994 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.371330976 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.371335983 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.371342897 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.371376991 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.371402025 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.371445894 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.371445894 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.371445894 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.371454000 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.372215986 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.372253895 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.372284889 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.372308969 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.372308969 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.372315884 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.372332096 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.372421026 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.372452974 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.372478962 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.372478962 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.372484922 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.372500896 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.372571945 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.373148918 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.373250008 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.374867916 CET49870443192.168.2.7142.250.184.198
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.374967098 CET44349870142.250.184.198192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.375597954 CET49878443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.375627995 CET4434987834.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.375720978 CET49878443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.376079082 CET49872443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.376281977 CET4434987213.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.378264904 CET49871443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.378473043 CET4434987113.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.378737926 CET49864443192.168.2.718.245.67.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.378972054 CET4434986418.245.67.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.380589008 CET49866443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.380676985 CET4434986663.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.381436110 CET49878443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.381449938 CET4434987834.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.383951902 CET49870443192.168.2.7142.250.184.198
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.383971930 CET44349870142.250.184.198192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.384367943 CET49872443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.388552904 CET49871443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.393665075 CET4434987318.172.103.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.395721912 CET49864443192.168.2.718.245.67.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.395733118 CET4434986418.245.67.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.400928020 CET49866443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.400935888 CET4434986663.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.401173115 CET49866443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.401201963 CET4434986663.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.403302908 CET49873443192.168.2.718.172.103.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.403318882 CET4434987318.172.103.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.404104948 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.404377937 CET4434987318.172.103.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.404465914 CET49873443192.168.2.718.172.103.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.408133984 CET49873443192.168.2.718.172.103.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.408225060 CET4434987318.172.103.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.409641027 CET49873443192.168.2.718.172.103.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.409648895 CET4434987318.172.103.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.414484024 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.414591074 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.427321911 CET4434987213.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.430167913 CET49870443192.168.2.7142.250.184.198
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.431343079 CET4434987113.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.443852901 CET49864443192.168.2.718.245.67.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.446356058 CET49851443192.168.2.7142.250.185.166
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.446379900 CET44349851142.250.185.166192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.450314045 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.455740929 CET49879443192.168.2.7142.250.184.194
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.455765009 CET44349879142.250.184.194192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.455816031 CET49879443192.168.2.7142.250.184.194
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.456020117 CET49879443192.168.2.7142.250.184.194
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.456037998 CET44349879142.250.184.194192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.458919048 CET49880443192.168.2.7142.250.184.198
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.458947897 CET44349880142.250.184.198192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.459033012 CET49880443192.168.2.7142.250.184.198
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.459172964 CET49880443192.168.2.7142.250.184.198
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.459183931 CET44349880142.250.184.198192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.459320068 CET49873443192.168.2.718.172.103.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.467456102 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.467545986 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.467547894 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.467571020 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.467602968 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.467619896 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.467753887 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.467777014 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.467814922 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.467909098 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.467955112 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.467955112 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.467955112 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.468254089 CET49869443192.168.2.7104.18.11.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.468272924 CET44349869104.18.11.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.520488977 CET49887443192.168.2.752.205.34.86
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.520535946 CET4434988752.205.34.86192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.520792007 CET49887443192.168.2.752.205.34.86
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.521028042 CET49887443192.168.2.752.205.34.86
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.521056890 CET4434988752.205.34.86192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.566827059 CET4434987213.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.567060947 CET4434987213.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.567101002 CET49872443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.571377039 CET49872443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.571397066 CET4434987213.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.574393988 CET44349870142.250.184.198192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.574554920 CET44349870142.250.184.198192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.574630022 CET49870443192.168.2.7142.250.184.198
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.574867010 CET49870443192.168.2.7142.250.184.198
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.574878931 CET44349870142.250.184.198192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.574894905 CET49870443192.168.2.7142.250.184.198
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.574924946 CET49870443192.168.2.7142.250.184.198
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.578243971 CET49888443192.168.2.7142.250.184.198
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.578269958 CET44349888142.250.184.198192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.578361988 CET49888443192.168.2.7142.250.184.198
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.578862906 CET49888443192.168.2.7142.250.184.198
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.578875065 CET44349888142.250.184.198192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.579168081 CET4434987113.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.579229116 CET4434987113.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.579307079 CET49871443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.579329967 CET4434987113.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.579440117 CET4434987113.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.579468012 CET49871443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.579507113 CET49871443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.580836058 CET49871443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.580851078 CET4434987113.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.585134983 CET4434986418.245.67.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.585170031 CET4434986418.245.67.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.585181952 CET4434986418.245.67.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.585205078 CET4434986418.245.67.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.585216999 CET4434986418.245.67.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.585221052 CET49864443192.168.2.718.245.67.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.585230112 CET4434986418.245.67.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.585247993 CET4434986418.245.67.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.585252047 CET49864443192.168.2.718.245.67.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.585278988 CET49864443192.168.2.718.245.67.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.585300922 CET49864443192.168.2.718.245.67.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.665458918 CET4434986418.245.67.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.665478945 CET4434986418.245.67.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.665530920 CET4434986418.245.67.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.665543079 CET49864443192.168.2.718.245.67.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.665555954 CET4434986418.245.67.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.665591002 CET49864443192.168.2.718.245.67.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.666817904 CET4434986418.245.67.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.666877985 CET49864443192.168.2.718.245.67.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.666884899 CET4434986418.245.67.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.666929007 CET4434986418.245.67.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.666973114 CET49864443192.168.2.718.245.67.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.667083979 CET49864443192.168.2.718.245.67.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.667095900 CET4434986418.245.67.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.667105913 CET49864443192.168.2.718.245.67.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.667135954 CET49864443192.168.2.718.245.67.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.681991100 CET4434987318.172.103.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.682054043 CET4434987318.172.103.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.682075977 CET4434987318.172.103.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.682096958 CET4434987318.172.103.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.682109118 CET49873443192.168.2.718.172.103.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.682118893 CET4434987318.172.103.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.682140112 CET4434987318.172.103.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.682141066 CET49873443192.168.2.718.172.103.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.682174921 CET4434987318.172.103.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.682198048 CET49873443192.168.2.718.172.103.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.682207108 CET4434987318.172.103.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.682226896 CET49873443192.168.2.718.172.103.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.682336092 CET4434987318.172.103.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.682387114 CET49873443192.168.2.718.172.103.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.683058977 CET49873443192.168.2.718.172.103.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.683068037 CET4434987318.172.103.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.683083057 CET49873443192.168.2.718.172.103.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.683110952 CET49873443192.168.2.718.172.103.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.773936987 CET4434986663.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.774024963 CET4434986663.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.774094105 CET49866443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.774840117 CET49866443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.774856091 CET4434986663.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.873115063 CET49897443192.168.2.763.140.62.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.873163939 CET4434989763.140.62.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.873228073 CET49897443192.168.2.763.140.62.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.873563051 CET49897443192.168.2.763.140.62.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.873594999 CET4434989763.140.62.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.911897898 CET4434987834.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.912422895 CET49878443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.912450075 CET4434987834.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.914128065 CET4434987834.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.914269924 CET49878443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.915334940 CET49878443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.915415049 CET4434987834.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.915550947 CET49878443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.915550947 CET49878443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.915570974 CET4434987834.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.957305908 CET49878443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.074210882 CET4434987834.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.074299097 CET4434987834.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.075421095 CET49878443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.075551033 CET49878443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.075568914 CET4434987834.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.081626892 CET4434988752.205.34.86192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.083110094 CET49887443192.168.2.752.205.34.86
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.083118916 CET4434988752.205.34.86192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.084763050 CET44349879142.250.184.194192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.085081100 CET49879443192.168.2.7142.250.184.194
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.085089922 CET44349879142.250.184.194192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.085474014 CET44349879142.250.184.194192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.085525036 CET49879443192.168.2.7142.250.184.194
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.086210012 CET44349879142.250.184.194192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.086258888 CET49879443192.168.2.7142.250.184.194
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.086708069 CET4434988752.205.34.86192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.086761951 CET49887443192.168.2.752.205.34.86
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.088002920 CET49900443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.088082075 CET4434990034.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.088169098 CET49900443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.088496923 CET49887443192.168.2.752.205.34.86
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.088584900 CET4434988752.205.34.86192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.088799000 CET49900443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.088830948 CET4434990034.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.088985920 CET49879443192.168.2.7142.250.184.194
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.089078903 CET44349879142.250.184.194192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.089554071 CET49901443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.089581013 CET44349880142.250.184.198192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.089631081 CET4434990134.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.089716911 CET49901443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.089903116 CET49887443192.168.2.752.205.34.86
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.089912891 CET4434988752.205.34.86192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.090168953 CET49901443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.090194941 CET4434990134.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.090307951 CET49880443192.168.2.7142.250.184.198
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.090332031 CET44349880142.250.184.198192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.090404987 CET49879443192.168.2.7142.250.184.194
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.090410948 CET44349879142.250.184.194192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.090831995 CET49902443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.090866089 CET4434990234.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.090923071 CET49902443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.091126919 CET49902443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.091140985 CET4434990234.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.091847897 CET44349880142.250.184.198192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.091907978 CET49880443192.168.2.7142.250.184.198
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.092850924 CET49880443192.168.2.7142.250.184.198
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.092938900 CET44349880142.250.184.198192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.093110085 CET49880443192.168.2.7142.250.184.198
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.093153954 CET44349880142.250.184.198192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.129504919 CET49887443192.168.2.752.205.34.86
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.144772053 CET49879443192.168.2.7142.250.184.194
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.145701885 CET49880443192.168.2.7142.250.184.198
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.145724058 CET44349880142.250.184.198192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.190540075 CET4434988752.205.34.86192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.190582037 CET49880443192.168.2.7142.250.184.198
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.190675974 CET4434988752.205.34.86192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.190738916 CET49887443192.168.2.752.205.34.86
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.191128016 CET49887443192.168.2.752.205.34.86
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.191142082 CET4434988752.205.34.86192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.252700090 CET44349888142.250.184.198192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.253458977 CET49888443192.168.2.7142.250.184.198
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.253472090 CET44349888142.250.184.198192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.253886938 CET44349888142.250.184.198192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.254353046 CET49888443192.168.2.7142.250.184.198
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.254429102 CET44349888142.250.184.198192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.254551888 CET49888443192.168.2.7142.250.184.198
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.295344114 CET44349888142.250.184.198192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.390505075 CET44349879142.250.184.194192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.390608072 CET44349879142.250.184.194192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.390803099 CET49879443192.168.2.7142.250.184.194
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.391330004 CET49879443192.168.2.7142.250.184.194
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.391344070 CET44349879142.250.184.194192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.396423101 CET44349880142.250.184.198192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.396507978 CET49880443192.168.2.7142.250.184.198
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.396522045 CET44349880142.250.184.198192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.396534920 CET44349880142.250.184.198192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.396627903 CET49880443192.168.2.7142.250.184.198
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.397936106 CET49880443192.168.2.7142.250.184.198
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.397948980 CET44349880142.250.184.198192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.405071974 CET49908443192.168.2.7142.250.185.98
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.405103922 CET44349908142.250.185.98192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.405186892 CET49908443192.168.2.7142.250.185.98
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.405515909 CET49908443192.168.2.7142.250.185.98
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.405543089 CET44349908142.250.185.98192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.416559935 CET49909443192.168.2.7216.58.206.38
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.416572094 CET44349909216.58.206.38192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.416680098 CET49909443192.168.2.7216.58.206.38
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.417026997 CET49909443192.168.2.7216.58.206.38
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.417040110 CET44349909216.58.206.38192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.418741941 CET49910443192.168.2.7142.250.185.134
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.418772936 CET44349910142.250.185.134192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.418982983 CET49910443192.168.2.7142.250.185.134
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.419112921 CET49910443192.168.2.7142.250.185.134
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.419128895 CET44349910142.250.185.134192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.497935057 CET4434989763.140.62.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.498321056 CET49897443192.168.2.763.140.62.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.498341084 CET4434989763.140.62.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.499809980 CET4434989763.140.62.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.499890089 CET49897443192.168.2.763.140.62.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.500246048 CET49897443192.168.2.763.140.62.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.500335932 CET4434989763.140.62.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.500407934 CET49897443192.168.2.763.140.62.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.500421047 CET4434989763.140.62.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.541599989 CET44349888142.250.184.198192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.541641951 CET44349888142.250.184.198192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.541681051 CET49888443192.168.2.7142.250.184.198
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.541690111 CET44349888142.250.184.198192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.541908026 CET44349888142.250.184.198192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.541939974 CET44349888142.250.184.198192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.541954041 CET49888443192.168.2.7142.250.184.198
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.541961908 CET44349888142.250.184.198192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.542068005 CET49888443192.168.2.7142.250.184.198
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.547983885 CET44349888142.250.184.198192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.549814939 CET49897443192.168.2.763.140.62.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.550086975 CET44349888142.250.184.198192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.550134897 CET49888443192.168.2.7142.250.184.198
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.551526070 CET49888443192.168.2.7142.250.184.198
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.551537037 CET44349888142.250.184.198192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.556956053 CET49913443192.168.2.7142.250.184.194
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.557034016 CET44349913142.250.184.194192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.557123899 CET49913443192.168.2.7142.250.184.194
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.557540894 CET49914443192.168.2.7142.250.184.198
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.557590008 CET44349914142.250.184.198192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.557656050 CET49914443192.168.2.7142.250.184.198
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.557768106 CET49913443192.168.2.7142.250.184.194
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.557801962 CET44349913142.250.184.194192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.558000088 CET49914443192.168.2.7142.250.184.198
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.558021069 CET44349914142.250.184.198192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.607582092 CET4434990134.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.609323025 CET4434990034.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.609568119 CET49901443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.609599113 CET4434990134.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.609695911 CET49900443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.609728098 CET4434990034.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.610125065 CET4434990134.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.610238075 CET4434990034.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.610594034 CET49900443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.610680103 CET4434990034.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.610873938 CET49901443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.610972881 CET4434990134.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.611028910 CET49900443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.611072063 CET49900443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.611103058 CET49901443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.611116886 CET4434990034.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.611135960 CET49901443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.611148119 CET4434990134.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.625863075 CET4434990234.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.629416943 CET49902443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.629436970 CET4434990234.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.631086111 CET4434990234.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.631232977 CET49902443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.631532907 CET49902443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.631618977 CET4434990234.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.631783009 CET49902443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.644637108 CET49915443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.644675970 CET443499153.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.644746065 CET49915443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.645329952 CET49916443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.645356894 CET443499163.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.645421028 CET49916443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.645566940 CET49915443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.645581961 CET443499153.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.645709991 CET49916443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.645721912 CET443499163.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.675362110 CET4434990234.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.676600933 CET49902443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.676611900 CET4434990234.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.721541882 CET49902443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.760431051 CET4434990134.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.760518074 CET4434990134.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.760617018 CET49901443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.760907888 CET49901443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.760935068 CET4434990134.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.764178991 CET49920443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.764208078 CET4434992034.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.764336109 CET49920443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.764672995 CET49921443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.764708042 CET4434992134.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.764908075 CET49920443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.764930010 CET49921443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.764930964 CET4434992034.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.765145063 CET49921443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.765165091 CET4434992134.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.786917925 CET4434990234.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.786993027 CET4434990234.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.787133932 CET49902443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.787792921 CET49902443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.787808895 CET4434990234.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.792574883 CET4434990034.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.792654991 CET4434990034.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.792741060 CET49900443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.793298006 CET49900443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.793308973 CET4434990034.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.797318935 CET49922443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.797359943 CET4434992234.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.797518015 CET49922443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.797703981 CET49922443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.797734022 CET4434992234.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.822726011 CET4434989763.140.62.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.822794914 CET4434989763.140.62.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.822870016 CET49897443192.168.2.763.140.62.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.823362112 CET49897443192.168.2.763.140.62.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.823368073 CET4434989763.140.62.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.234941959 CET44349909216.58.206.38192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.235200882 CET44349908142.250.185.98192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.235377073 CET49908443192.168.2.7142.250.185.98
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.235384941 CET44349908142.250.185.98192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.235507011 CET49909443192.168.2.7216.58.206.38
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.235559940 CET44349909216.58.206.38192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.235702991 CET44349914142.250.184.198192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.235790014 CET44349908142.250.185.98192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.235848904 CET49908443192.168.2.7142.250.185.98
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.235857964 CET49914443192.168.2.7142.250.184.198
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.235877037 CET44349914142.250.184.198192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.236428976 CET44349914142.250.184.198192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.236556053 CET44349908142.250.185.98192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.236587048 CET44349910142.250.185.134192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.236594915 CET49908443192.168.2.7142.250.185.98
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.236731052 CET44349909216.58.206.38192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.236783981 CET49909443192.168.2.7216.58.206.38
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.237030983 CET49914443192.168.2.7142.250.184.198
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.237106085 CET44349914142.250.184.198192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.237323046 CET49908443192.168.2.7142.250.185.98
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.237380981 CET49910443192.168.2.7142.250.185.134
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.237389088 CET44349908142.250.185.98192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.237390995 CET44349910142.250.185.134192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.237598896 CET49909443192.168.2.7216.58.206.38
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.237660885 CET44349909216.58.206.38192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.238296986 CET49914443192.168.2.7142.250.184.198
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.238333941 CET44349914142.250.184.198192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.238549948 CET49908443192.168.2.7142.250.185.98
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.238559008 CET44349908142.250.185.98192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.238621950 CET49909443192.168.2.7216.58.206.38
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.238629103 CET44349909216.58.206.38192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.239021063 CET44349910142.250.185.134192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.239114046 CET49910443192.168.2.7142.250.185.134
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.239412069 CET49910443192.168.2.7142.250.185.134
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.239505053 CET44349910142.250.185.134192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.239531040 CET49910443192.168.2.7142.250.185.134
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.239584923 CET44349910142.250.185.134192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.284686089 CET49909443192.168.2.7216.58.206.38
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.284892082 CET49908443192.168.2.7142.250.185.98
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.285005093 CET49910443192.168.2.7142.250.185.134
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.285023928 CET44349910142.250.185.134192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.312140942 CET44349913142.250.184.194192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.312418938 CET49913443192.168.2.7142.250.184.194
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.312469006 CET44349913142.250.184.194192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.312890053 CET44349913142.250.184.194192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.313260078 CET49913443192.168.2.7142.250.184.194
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.313335896 CET44349913142.250.184.194192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.313359976 CET49913443192.168.2.7142.250.184.194
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.313685894 CET4434992034.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.315280914 CET49920443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.315308094 CET4434992034.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.315416098 CET4434992234.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.315711021 CET49922443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.315722942 CET4434992234.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.316061020 CET4434992034.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.316241026 CET4434992234.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.316528082 CET49920443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.316581964 CET4434992034.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.316936970 CET4434992134.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.316950083 CET49922443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.316950083 CET49920443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.316951036 CET49922443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.317029953 CET4434992234.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.317117929 CET49921443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.317142963 CET4434992134.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.317682028 CET4434992134.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.317956924 CET49921443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.318063974 CET4434992134.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.318075895 CET49921443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.318089008 CET49921443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.318100929 CET4434992134.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.331331015 CET49910443192.168.2.7142.250.185.134
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.355349064 CET44349913142.250.184.194192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.359395981 CET4434992034.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.362473965 CET49921443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.362597942 CET49913443192.168.2.7142.250.184.194
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.362627983 CET49922443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.414340973 CET443499163.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.414575100 CET49916443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.414581060 CET443499163.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.415584087 CET443499163.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.415628910 CET49916443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.416001081 CET49916443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.416057110 CET443499163.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.416367054 CET49916443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.416373014 CET443499163.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.416941881 CET443499153.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.417149067 CET49915443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.417161942 CET443499153.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.418699026 CET443499153.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.418746948 CET49915443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.419143915 CET49915443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.419291973 CET443499153.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.419388056 CET49915443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.419395924 CET443499153.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.456497908 CET49916443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.463900089 CET44349910142.250.185.134192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.464420080 CET44349910142.250.185.134192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.465261936 CET49910443192.168.2.7142.250.185.134
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.466768980 CET49910443192.168.2.7142.250.185.134
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.466768980 CET49910443192.168.2.7142.250.185.134
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.466790915 CET44349910142.250.185.134192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.469223022 CET49910443192.168.2.7142.250.185.134
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.471745968 CET49915443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.510274887 CET44349909216.58.206.38192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.510354996 CET44349909216.58.206.38192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.510435104 CET49909443192.168.2.7216.58.206.38
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.514095068 CET49909443192.168.2.7216.58.206.38
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.514112949 CET44349909216.58.206.38192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.528727055 CET443499163.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.528784037 CET443499163.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.528846979 CET49916443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.530282021 CET443499153.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.530342102 CET443499153.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.530391932 CET49915443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.536541939 CET44349908142.250.185.98192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.537156105 CET44349908142.250.185.98192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.537237883 CET49908443192.168.2.7142.250.185.98
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.539714098 CET49915443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.539727926 CET443499153.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.540441036 CET49916443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.540447950 CET443499163.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.545650959 CET49930443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.545698881 CET443499303.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.545794010 CET49930443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.546262980 CET49930443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.546309948 CET443499303.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.546755075 CET49931443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.546776056 CET443499313.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.546832085 CET49931443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.547115088 CET49931443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.547130108 CET443499313.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.548275948 CET49908443192.168.2.7142.250.185.98
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.548286915 CET44349908142.250.185.98192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.550839901 CET44349914142.250.184.198192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.550929070 CET49914443192.168.2.7142.250.184.198
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.551418066 CET44349914142.250.184.198192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.551457882 CET44349914142.250.184.198192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.552656889 CET49914443192.168.2.7142.250.184.198
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.552705050 CET44349914142.250.184.198192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.552736998 CET49914443192.168.2.7142.250.184.198
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.552736998 CET49914443192.168.2.7142.250.184.198
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.553215981 CET49914443192.168.2.7142.250.184.198
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.624444962 CET44349913142.250.184.194192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.625667095 CET44349913142.250.184.194192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.628318071 CET49913443192.168.2.7142.250.184.194
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.634828091 CET49913443192.168.2.7142.250.184.194
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.634869099 CET44349913142.250.184.194192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.650413990 CET4434992134.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.650491953 CET4434992134.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.653254032 CET49921443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.654042006 CET49921443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.654051065 CET4434992134.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.654058933 CET49921443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.657273054 CET49921443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.661474943 CET49935443192.168.2.7142.250.185.134
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.661528111 CET44349935142.250.185.134192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.661618948 CET49935443192.168.2.7142.250.185.134
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.661979914 CET49936443192.168.2.7142.250.185.98
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.662007093 CET44349936142.250.185.98192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.662203074 CET49935443192.168.2.7142.250.185.134
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.662235022 CET49936443192.168.2.7142.250.185.98
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.662235975 CET44349935142.250.185.134192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.662616968 CET49936443192.168.2.7142.250.185.98
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.662626982 CET44349936142.250.185.98192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.663244963 CET49937443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.663279057 CET4434993734.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.663394928 CET49937443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.663846970 CET49937443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.663861990 CET4434993734.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.798249960 CET49677443192.168.2.720.50.201.200
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.186985016 CET4434993734.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.187280893 CET49937443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.187309980 CET4434993734.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.187766075 CET4434993734.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.188144922 CET49937443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.188220978 CET4434993734.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.188334942 CET49937443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.231357098 CET4434993734.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.457531929 CET4434993734.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.457598925 CET4434993734.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.457663059 CET49937443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.458112001 CET49937443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.458142042 CET4434993734.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.459240913 CET44349936142.250.185.98192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.459616899 CET49936443192.168.2.7142.250.185.98
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.459626913 CET44349936142.250.185.98192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.460387945 CET44349936142.250.185.98192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.460717916 CET49936443192.168.2.7142.250.185.98
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.460717916 CET44349935142.250.185.134192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.460798025 CET44349936142.250.185.98192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.460880995 CET49936443192.168.2.7142.250.185.98
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.461019993 CET49935443192.168.2.7142.250.185.134
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.461030960 CET44349935142.250.185.134192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.461545944 CET44349935142.250.185.134192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.462044954 CET49935443192.168.2.7142.250.185.134
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.462176085 CET44349935142.250.185.134192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.462466002 CET49935443192.168.2.7142.250.185.134
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.462496042 CET44349935142.250.185.134192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.466248989 CET443499303.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.466391087 CET443499313.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.466737986 CET49930443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.466746092 CET443499303.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.466855049 CET49931443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.466875076 CET443499313.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.467212915 CET443499303.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.467374086 CET443499313.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.467690945 CET49930443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.467772007 CET443499303.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.468573093 CET49931443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.468677998 CET443499313.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.469254971 CET49930443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.469441891 CET49931443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.503341913 CET44349936142.250.185.98192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.503464937 CET49936443192.168.2.7142.250.185.98
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.515330076 CET443499303.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.515337944 CET443499313.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.577152014 CET443499313.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.577249050 CET443499313.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.577306032 CET49931443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.578191996 CET49931443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.578224897 CET443499313.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.583559990 CET49942443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.583597898 CET443499423.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.583662987 CET49942443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.583925962 CET49942443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.583941936 CET443499423.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.584741116 CET443499303.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.584769964 CET443499303.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.584816933 CET49930443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.584840059 CET443499303.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.584907055 CET443499303.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.584950924 CET49930443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.585585117 CET49930443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.585596085 CET443499303.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.589308023 CET49943443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.589349985 CET443499433.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.589411020 CET49943443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.589715004 CET49943443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.589725971 CET443499433.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.693125010 CET44349935142.250.185.134192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.693797112 CET44349935142.250.185.134192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.694003105 CET49935443192.168.2.7142.250.185.134
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.694025993 CET44349935142.250.185.134192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.694039106 CET49935443192.168.2.7142.250.185.134
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.694052935 CET49935443192.168.2.7142.250.185.134
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.694071054 CET49935443192.168.2.7142.250.185.134
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.762262106 CET44349936142.250.185.98192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.763215065 CET44349936142.250.185.98192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.763343096 CET49936443192.168.2.7142.250.185.98
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.764107943 CET49936443192.168.2.7142.250.185.98
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:00.764120102 CET44349936142.250.185.98192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:01.260993004 CET443499433.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:01.261265993 CET49943443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:01.261297941 CET443499433.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:01.261760950 CET443499433.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:01.262082100 CET49943443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:01.262171030 CET443499433.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:01.262208939 CET49943443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:01.265083075 CET443499423.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:01.265283108 CET49942443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:01.265307903 CET443499423.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:01.265784025 CET443499423.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:01.266088009 CET49942443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:01.266174078 CET443499423.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:01.266185999 CET49942443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:01.307327986 CET443499423.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:01.307329893 CET443499433.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:01.316215992 CET49943443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:01.316328049 CET49942443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:01.369556904 CET443499433.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:01.369647026 CET443499433.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:01.370024920 CET49943443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:01.370059013 CET443499433.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:01.370071888 CET49943443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:01.370107889 CET49943443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:01.386254072 CET443499423.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:01.386281967 CET443499423.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:01.386356115 CET49942443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:01.386372089 CET443499423.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:01.386396885 CET443499423.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:01.386455059 CET49942443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:01.387173891 CET49942443192.168.2.73.212.221.27
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:01.387185097 CET443499423.212.221.27192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:02.192648888 CET49967443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:02.192743063 CET4434996734.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:02.192851067 CET49967443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:02.193061113 CET49967443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:02.193098068 CET4434996734.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:02.761997938 CET4434996734.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:02.762317896 CET49967443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:02.762334108 CET4434996734.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:02.762712002 CET4434996734.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:02.763134003 CET49967443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:02.763206005 CET4434996734.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:02.763294935 CET49967443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:02.763354063 CET49967443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:02.763370037 CET4434996734.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:02.817472935 CET49976443192.168.2.713.33.187.58
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:02.817516088 CET4434997613.33.187.58192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:02.818546057 CET49976443192.168.2.713.33.187.58
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:02.818546057 CET49976443192.168.2.713.33.187.58
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:02.818582058 CET4434997613.33.187.58192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:02.972023010 CET4434996734.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:02.972095966 CET4434996734.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:02.972151995 CET49967443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:02.972485065 CET49967443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:02.972506046 CET4434996734.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:02.975908995 CET49978443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:02.975943089 CET4434997834.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:02.976008892 CET49978443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:02.976479053 CET49978443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:02.976495028 CET4434997834.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:02.978866100 CET49979443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:02.978913069 CET4434997934.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:02.979080915 CET49979443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:02.979258060 CET49979443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:02.979275942 CET4434997934.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:03.495469093 CET4434997934.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:03.495764017 CET49979443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:03.495807886 CET4434997934.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:03.496282101 CET4434997934.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:03.496987104 CET49979443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:03.497097969 CET4434997934.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:03.497153044 CET49979443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:03.503765106 CET4434997834.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:03.504148006 CET49978443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:03.504174948 CET4434997834.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:03.505377054 CET4434997834.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:03.505934954 CET49978443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:03.506056070 CET4434997834.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:03.506164074 CET49978443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:03.543332100 CET4434997934.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:03.546418905 CET4434997613.33.187.58192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:03.546680927 CET49976443192.168.2.713.33.187.58
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:03.546705008 CET4434997613.33.187.58192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:03.547332048 CET4434997834.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:03.548104048 CET4434997613.33.187.58192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:03.548192978 CET49976443192.168.2.713.33.187.58
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:03.548703909 CET49976443192.168.2.713.33.187.58
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:03.548773050 CET4434997613.33.187.58192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:03.548973083 CET49976443192.168.2.713.33.187.58
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:03.548996925 CET4434997613.33.187.58192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:03.596493959 CET49976443192.168.2.713.33.187.58
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:03.630563021 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:03.630614996 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:03.630676031 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:03.631038904 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:03.631062031 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:03.650705099 CET4434997934.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:03.650794983 CET4434997934.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:03.650840998 CET49979443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:03.651523113 CET49979443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:03.651552916 CET4434997934.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:03.700423002 CET4434997834.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:03.700587034 CET4434997834.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:03.700642109 CET49978443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:03.700903893 CET49978443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:03.700922966 CET4434997834.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:03.705413103 CET49987443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:03.705456972 CET4434998734.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:03.705568075 CET49987443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:03.706099987 CET49987443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:03.706116915 CET4434998734.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:03.877145052 CET4434997613.33.187.58192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:03.877254009 CET4434997613.33.187.58192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:03.877300978 CET49976443192.168.2.713.33.187.58
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:03.878752947 CET49976443192.168.2.713.33.187.58
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:03.878779888 CET4434997613.33.187.58192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:03.883192062 CET49988443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:03.883235931 CET4434998813.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:03.883311987 CET49988443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:03.883558035 CET49988443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:03.883569002 CET4434998813.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.167170048 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.167512894 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.167548895 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.168581963 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.168634892 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.168998957 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.169061899 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.169249058 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.169262886 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.222847939 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.249851942 CET49994443192.168.2.713.33.187.58
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.249898911 CET4434999413.33.187.58192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.249973059 CET49994443192.168.2.713.33.187.58
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.250247955 CET49994443192.168.2.713.33.187.58
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.250261068 CET4434999413.33.187.58192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.252278090 CET49995443192.168.2.713.33.187.58
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.252324104 CET4434999513.33.187.58192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.252377033 CET49995443192.168.2.713.33.187.58
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.252841949 CET49995443192.168.2.713.33.187.58
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.252862930 CET4434999513.33.187.58192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.278168917 CET4434998734.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.278472900 CET49987443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.278502941 CET4434998734.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.278886080 CET4434998734.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.279340982 CET49987443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.279417038 CET4434998734.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.279443979 CET49987443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.317787886 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.317836046 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.317866087 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.317883015 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.317897081 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.317917109 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.317954063 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.317975044 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.318012953 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.318020105 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.318030119 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.318067074 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.318075895 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.318680048 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.318717957 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.318732977 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.323342085 CET4434998734.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.331494093 CET49987443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.362421989 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.362458944 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.404357910 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.404427052 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.404464006 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.404570103 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.404599905 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.404613018 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.404624939 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.404652119 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.404664993 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.404671907 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.404710054 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.405424118 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.405503035 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.405527115 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.405541897 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.405551910 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.405591965 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.405601025 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.406471014 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.406498909 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.406518936 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.406522989 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.406534910 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.406560898 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.407233953 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.407274961 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.407274961 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.407289982 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.407334089 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.407341957 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.407371044 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.407407999 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.407416105 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.456041098 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.456067085 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.491296053 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.491344929 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.491357088 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.491370916 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.491395950 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.491415977 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.491435051 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.491466045 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.491475105 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.491487026 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.491506100 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.491527081 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.491535902 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.491554022 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.491677046 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.491715908 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.491724014 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.491734982 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.491754055 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.491754055 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.491799116 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.491808891 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.491849899 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.492311001 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.492371082 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.492379904 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.492393970 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.492427111 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.492427111 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.492438078 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.492464066 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.492466927 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.492502928 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.492510080 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.492562056 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.493138075 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.493179083 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.493192911 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.493206024 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.493220091 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.493227959 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.493242025 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.493249893 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.493263006 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.493267059 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.493294001 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.493314028 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.493323088 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.493339062 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.547990084 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.577992916 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.578039885 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.578073025 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.578085899 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.578104973 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.578114986 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.578118086 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.578125000 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.578176975 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.578274965 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.578321934 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.578404903 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.578443050 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.578459024 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.578674078 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.578716993 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.578716040 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.578727007 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.578758001 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.578768969 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.578794956 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.578809023 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.578819990 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.578836918 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.579277039 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.579324007 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.579329014 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.579341888 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.579359055 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.579365969 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.579397917 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.579405069 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.579413891 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.579433918 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.579987049 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.580028057 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.580033064 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.580043077 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.580061913 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.580061913 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.580096960 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.580106974 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.580143929 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.580143929 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.580153942 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.580178022 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.580178022 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.580223083 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.580233097 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.580265999 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.580274105 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.580281973 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.580316067 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.580910921 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.580970049 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.580986977 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.581022024 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.581024885 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.581037045 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.581053972 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.581068039 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.581156015 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.581191063 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.581199884 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.581207037 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.581233025 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.581233025 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.581247091 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.581254005 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.581273079 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.628140926 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.665605068 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.665666103 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.665685892 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.665703058 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.665729046 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.665735006 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.665750980 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.665774107 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.665806055 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.665827036 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.665852070 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.665853024 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.665893078 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.666816950 CET49985443192.168.2.7104.18.10.213
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.666836977 CET44349985104.18.10.213192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.714340925 CET4434998813.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.715522051 CET49988443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.715565920 CET4434998813.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.716169119 CET4434998813.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.716665030 CET49988443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.716788054 CET4434998813.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.716844082 CET49988443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.763339043 CET4434998813.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.767693043 CET49988443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.985409975 CET4434998813.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.985503912 CET4434998813.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.986129999 CET4434999513.33.187.58192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.986284971 CET49988443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.987821102 CET49995443192.168.2.713.33.187.58
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.987885952 CET4434999513.33.187.58192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.988054037 CET49988443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.988115072 CET4434998813.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.988375902 CET4434999513.33.187.58192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.992010117 CET49995443192.168.2.713.33.187.58
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.992119074 CET49995443192.168.2.713.33.187.58
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.992131948 CET4434999513.33.187.58192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:05.028347015 CET4434999413.33.187.58192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:05.028695107 CET49994443192.168.2.713.33.187.58
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:05.028713942 CET4434999413.33.187.58192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:05.029191017 CET4434999413.33.187.58192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:05.029664040 CET49994443192.168.2.713.33.187.58
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:05.029736996 CET4434999413.33.187.58192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:05.029814959 CET49994443192.168.2.713.33.187.58
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:05.035341024 CET4434999513.33.187.58192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:05.042777061 CET49995443192.168.2.713.33.187.58
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:05.071335077 CET4434999413.33.187.58192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:05.074049950 CET49994443192.168.2.713.33.187.58
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:05.550225019 CET4434999513.33.187.58192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:05.553039074 CET4434999513.33.187.58192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:05.553051949 CET4434999513.33.187.58192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:05.553081989 CET4434999513.33.187.58192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:05.553122044 CET49995443192.168.2.713.33.187.58
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:05.553196907 CET4434999513.33.187.58192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:05.553232908 CET49995443192.168.2.713.33.187.58
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:05.594913960 CET49995443192.168.2.713.33.187.58
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:05.607266903 CET4434999413.33.187.58192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:05.615742922 CET4434999413.33.187.58192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:05.615751028 CET4434999413.33.187.58192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:05.615789890 CET4434999413.33.187.58192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:05.615829945 CET4434999413.33.187.58192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:05.615833044 CET49994443192.168.2.713.33.187.58
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:05.615873098 CET49994443192.168.2.713.33.187.58
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:05.616214037 CET49994443192.168.2.713.33.187.58
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:05.616225958 CET4434999413.33.187.58192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:05.619822025 CET50006443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:05.619843960 CET4435000613.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:05.622070074 CET50006443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:05.622626066 CET50006443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:05.622637987 CET4435000613.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:05.637252092 CET4434999513.33.187.58192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:05.637275934 CET4434999513.33.187.58192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:05.637304068 CET4434999513.33.187.58192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:05.637316942 CET4434999513.33.187.58192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:05.637337923 CET4434999513.33.187.58192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:05.637339115 CET49995443192.168.2.713.33.187.58
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:05.637391090 CET4434999513.33.187.58192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:05.637392044 CET49995443192.168.2.713.33.187.58
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:05.637392044 CET49995443192.168.2.713.33.187.58
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:05.637710094 CET49995443192.168.2.713.33.187.58
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:05.637733936 CET4434999513.33.187.58192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:05.645342112 CET50008443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:05.645368099 CET4435000813.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:05.646074057 CET50008443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:05.646342993 CET50008443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:05.646358967 CET4435000813.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:05.656039953 CET50009443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:05.656120062 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:05.659276009 CET50009443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:05.659956932 CET50009443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:05.659991980 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:05.851337910 CET4434999513.33.187.58192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:05.851416111 CET49995443192.168.2.713.33.187.58
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.308192968 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.308522940 CET50009443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.308588028 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.310065031 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.310138941 CET50009443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.311419964 CET50009443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.311511040 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.311687946 CET50009443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.311707020 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.355873108 CET4435000613.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.356568098 CET50006443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.356597900 CET4435000613.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.357090950 CET4435000613.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.357556105 CET50006443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.357630968 CET4435000613.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.357748032 CET50006443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.362618923 CET50009443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.399336100 CET4435000613.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.414202929 CET4435000813.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.414571047 CET50008443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.414583921 CET4435000813.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.414968014 CET4435000813.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.415452957 CET50008443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.415518045 CET4435000813.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.415628910 CET50008443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.463331938 CET4435000813.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.571885109 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.571960926 CET50009443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.571973085 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.571995020 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.572035074 CET50009443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.572045088 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.626885891 CET50009443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.634145975 CET4435000613.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.634174109 CET4435000613.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.634218931 CET4435000613.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.634243011 CET50006443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.634258986 CET4435000613.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.634272099 CET50006443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.634298086 CET50006443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.635600090 CET50006443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.635620117 CET4435000613.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.660592079 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.660604000 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.660619974 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.660628080 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.660657883 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.660661936 CET50009443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.660703897 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.660722971 CET50009443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.660722971 CET50009443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.692040920 CET4435000813.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.695816040 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.695867062 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.695883989 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.695898056 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.695904016 CET50009443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.695941925 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.695966959 CET50009443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.702353954 CET4435000813.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.702405930 CET4435000813.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.702435970 CET50008443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.702445030 CET4435000813.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.702474117 CET50008443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.702522993 CET50008443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.730890036 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.730933905 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.730951071 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.730963945 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.730976105 CET50009443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.731054068 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.731091976 CET50009443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.731091976 CET50009443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.760612011 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.760656118 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.760667086 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.760679007 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.760726929 CET50009443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.760802984 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.760839939 CET50009443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.764842987 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.764904022 CET50009443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.764940023 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.784249067 CET4435000813.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.784337044 CET4435000813.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.784348965 CET50008443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.784708023 CET50008443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.784708023 CET50008443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.784970045 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.785012007 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.785031080 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.785036087 CET50009443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.785068989 CET50009443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.785070896 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.785080910 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.785093069 CET50009443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.785111904 CET50009443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.809350967 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.809381962 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.809427023 CET50009443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.809448957 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.809464931 CET50009443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.809485912 CET50009443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.833801031 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.833830118 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.833878040 CET50009443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.833915949 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.833933115 CET50009443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.833956957 CET50009443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.851162910 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.851222992 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.851252079 CET50009443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.851269960 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.851301908 CET50009443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.852838993 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.852907896 CET50009443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.852921963 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.852973938 CET50009443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.861326933 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.861371040 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.861413956 CET50009443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.861433029 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.861463070 CET50009443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.861483097 CET50009443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.873498917 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.873522043 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.873584986 CET50009443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.873596907 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.873832941 CET50009443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.884752989 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.884768963 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.884816885 CET50009443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.884835958 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.884860039 CET50009443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.884895086 CET50009443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.900907993 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.900969982 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.901098967 CET50009443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.901098967 CET50009443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.901134968 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.901194096 CET50009443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.904556036 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.904632092 CET50009443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.922431946 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.922482967 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.922612906 CET50009443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.922612906 CET50009443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.922651052 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.926676035 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.926696062 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.926748037 CET50009443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.926765919 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.926799059 CET50009443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.934999943 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.935017109 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.935085058 CET50009443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.935105085 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.939920902 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.940015078 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.940057993 CET50009443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.940085888 CET50009443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.940294027 CET50009443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.940325975 CET44350009157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.952013016 CET50017443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.952059031 CET44350017157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.952128887 CET50017443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.952434063 CET50017443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.952447891 CET44350017157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.037888050 CET50020443192.168.2.7142.250.185.68
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.037945032 CET44350020142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.038048029 CET50020443192.168.2.7142.250.185.68
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.038266897 CET50020443192.168.2.7142.250.185.68
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.038280010 CET44350020142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.054565907 CET50021443192.168.2.7142.250.186.34
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.054588079 CET44350021142.250.186.34192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.054965019 CET50021443192.168.2.7142.250.186.34
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.055238008 CET50021443192.168.2.7142.250.186.34
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.055257082 CET44350021142.250.186.34192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.061849117 CET50022443192.168.2.7142.250.184.226
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.061892986 CET44350022142.250.184.226192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.062062025 CET50022443192.168.2.7142.250.184.226
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.062336922 CET50022443192.168.2.7142.250.184.226
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.062349081 CET44350022142.250.184.226192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.084702969 CET50008443192.168.2.713.33.187.60
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.084731102 CET4435000813.33.187.60192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.195113897 CET50025443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.195153952 CET4435002534.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.195271969 CET50025443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.195637941 CET50025443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.195658922 CET4435002534.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.601159096 CET44350017157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.601438046 CET50017443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.601464033 CET44350017157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.603686094 CET44350017157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.603754044 CET50017443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.604124069 CET50017443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.604266882 CET50017443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.604995012 CET44350017157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.650559902 CET50017443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.650583982 CET44350017157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.690646887 CET50017443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.711462975 CET44350020142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.713510990 CET50020443192.168.2.7142.250.185.68
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.713530064 CET44350020142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.714648962 CET44350020142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.714723110 CET50020443192.168.2.7142.250.185.68
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.715606928 CET50020443192.168.2.7142.250.185.68
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.715682983 CET44350020142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.715775013 CET50020443192.168.2.7142.250.185.68
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.716907024 CET44350021142.250.186.34192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.717257977 CET50021443192.168.2.7142.250.186.34
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.717267036 CET44350021142.250.186.34192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.718341112 CET44350021142.250.186.34192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.718396902 CET50021443192.168.2.7142.250.186.34
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.719499111 CET50021443192.168.2.7142.250.186.34
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.719605923 CET44350021142.250.186.34192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.719769001 CET50021443192.168.2.7142.250.186.34
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.719775915 CET44350021142.250.186.34192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.720192909 CET44350022142.250.184.226192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.721081018 CET50022443192.168.2.7142.250.184.226
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.721107006 CET44350022142.250.184.226192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.722233057 CET44350022142.250.184.226192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.722297907 CET50022443192.168.2.7142.250.184.226
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.723611116 CET50022443192.168.2.7142.250.184.226
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.723696947 CET44350022142.250.184.226192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.724045038 CET50022443192.168.2.7142.250.184.226
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.724054098 CET44350022142.250.184.226192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.748580933 CET4435002534.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.748817921 CET50025443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.748838902 CET4435002534.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.749193907 CET4435002534.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.749532938 CET50025443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.749614000 CET4435002534.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.749679089 CET50025443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.759330988 CET44350020142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.768850088 CET50022443192.168.2.7142.250.184.226
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.768855095 CET50020443192.168.2.7142.250.185.68
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.768872023 CET44350020142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.768898010 CET50021443192.168.2.7142.250.186.34
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.791331053 CET4435002534.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.812223911 CET50020443192.168.2.7142.250.185.68
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.903886080 CET44350017157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.903963089 CET44350017157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.904002905 CET50017443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.904015064 CET44350017157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.904047012 CET50017443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.921916008 CET44350022142.250.184.226192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.922399044 CET44350022142.250.184.226192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.922483921 CET50022443192.168.2.7142.250.184.226
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.923752069 CET50022443192.168.2.7142.250.184.226
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.923772097 CET44350022142.250.184.226192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.925596952 CET44350021142.250.186.34192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.925642967 CET44350021142.250.186.34192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.925668955 CET44350021142.250.186.34192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.925692081 CET44350021142.250.186.34192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.925705910 CET50021443192.168.2.7142.250.186.34
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.925713062 CET44350021142.250.186.34192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.925749063 CET50021443192.168.2.7142.250.186.34
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.925796986 CET44350021142.250.186.34192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.925826073 CET50021443192.168.2.7142.250.186.34
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.925849915 CET44350021142.250.186.34192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.929236889 CET50021443192.168.2.7142.250.186.34
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.930298090 CET50021443192.168.2.7142.250.186.34
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.930314064 CET44350021142.250.186.34192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.955179930 CET50030443192.168.2.7142.250.185.68
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.955238104 CET44350030142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.955338955 CET50030443192.168.2.7142.250.185.68
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.955640078 CET50030443192.168.2.7142.250.185.68
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.955657959 CET44350030142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.960191965 CET50031443192.168.2.7172.217.16.194
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.960220098 CET44350031172.217.16.194192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.960273027 CET50031443192.168.2.7172.217.16.194
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.960792065 CET50031443192.168.2.7172.217.16.194
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.960799932 CET44350031172.217.16.194192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.994014978 CET44350017157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.994030952 CET44350017157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.994066954 CET44350017157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.994086027 CET44350017157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.994100094 CET44350017157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.994133949 CET50017443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.994153976 CET44350017157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.994200945 CET50017443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.999959946 CET44350020142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.000039101 CET44350020142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.000539064 CET50020443192.168.2.7142.250.185.68
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.000567913 CET44350020142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.000597000 CET50020443192.168.2.7142.250.185.68
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.001219988 CET50020443192.168.2.7142.250.185.68
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.017805099 CET4435002534.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.017954111 CET4435002534.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.018245935 CET50025443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.018979073 CET50025443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.019011974 CET4435002534.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.019037008 CET50025443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.019067049 CET50025443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.023045063 CET50033443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.023080111 CET4435003334.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.023132086 CET50033443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.024164915 CET50033443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.024178028 CET4435003334.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.028110027 CET44350017157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.028139114 CET44350017157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.028214931 CET50017443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.028249025 CET44350017157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.028280020 CET50017443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.048549891 CET50034443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.048583031 CET4435003434.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.048656940 CET50034443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.048891068 CET50034443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.048898935 CET4435003434.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.066082001 CET44350017157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.066147089 CET44350017157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.066176891 CET50017443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.066200972 CET44350017157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.066231966 CET50017443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.095210075 CET44350017157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.095272064 CET44350017157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.095278025 CET44350017157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.095299959 CET44350017157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.095313072 CET50017443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.095347881 CET44350017157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.095426083 CET50017443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.095448971 CET50017443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.100681067 CET44350017157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.100814104 CET50017443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.124526978 CET44350017157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.124557018 CET44350017157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.124600887 CET44350017157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.124633074 CET50017443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.124663115 CET44350017157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.124675989 CET50017443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.124702930 CET50017443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.152152061 CET44350017157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.152225971 CET44350017157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.152395010 CET50017443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.152395964 CET50017443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.152475119 CET44350017157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.152533054 CET50017443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.173281908 CET44350017157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.173331022 CET44350017157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.173378944 CET50017443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.173415899 CET44350017157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.173428059 CET50017443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.173944950 CET50017443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.176681042 CET44350017157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.176742077 CET50017443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.178862095 CET44350017157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.178935051 CET50017443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.181020021 CET44350017157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.181076050 CET50017443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.185244083 CET44350017157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.185338020 CET50017443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.187412024 CET44350017157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.187484026 CET50017443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.189542055 CET44350017157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.189598083 CET50017443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.198210001 CET44350017157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.198271990 CET44350017157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.198313951 CET50017443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.198342085 CET44350017157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.198359013 CET50017443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.198777914 CET50017443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.211884022 CET44350017157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.211920977 CET44350017157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.211952925 CET50017443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.211977959 CET44350017157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.211992979 CET50017443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.212347031 CET50017443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.232194901 CET44350017157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.232228994 CET44350017157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.232302904 CET50017443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.232333899 CET44350017157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.232352972 CET50017443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.235264063 CET50017443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.239485025 CET44350017157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.239500999 CET44350017157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.239526033 CET44350017157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.239553928 CET50017443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.239583015 CET44350017157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.239605904 CET50017443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.239785910 CET50017443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.246411085 CET44350017157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.246458054 CET44350017157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.246474981 CET50017443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.246503115 CET44350017157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.246522903 CET50017443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.246548891 CET50017443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.261174917 CET44350017157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.261198997 CET44350017157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.261240959 CET50017443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.261269093 CET44350017157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.261285067 CET50017443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.261605978 CET50017443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.267071962 CET44350017157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.267093897 CET44350017157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.267131090 CET50017443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.267158985 CET44350017157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.267177105 CET50017443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.267221928 CET50017443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.268811941 CET44350017157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.268866062 CET50017443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.268894911 CET44350017157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.268912077 CET44350017157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.268958092 CET50017443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.269198895 CET50017443192.168.2.7157.240.251.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.269217014 CET44350017157.240.251.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.569117069 CET4435003334.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.569509983 CET50033443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.569536924 CET4435003334.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.569885969 CET4435003334.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.570209026 CET50033443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.570271015 CET4435003334.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.570360899 CET50033443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.582731009 CET4435003434.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.583043098 CET50034443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.583060026 CET4435003434.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.583425999 CET4435003434.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.583766937 CET50034443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.583822012 CET4435003434.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.583909988 CET50034443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.607886076 CET44350031172.217.16.194192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.608243942 CET50031443192.168.2.7172.217.16.194
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.608279943 CET44350031172.217.16.194192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.609258890 CET44350031172.217.16.194192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.609353065 CET50031443192.168.2.7172.217.16.194
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.609694958 CET50031443192.168.2.7172.217.16.194
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.609752893 CET44350031172.217.16.194192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.609833002 CET50031443192.168.2.7172.217.16.194
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.609839916 CET44350031172.217.16.194192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.611341953 CET4435003334.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.618550062 CET44350030142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.621124029 CET50030443192.168.2.7142.250.185.68
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.621160984 CET44350030142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.621536016 CET44350030142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.625650883 CET50030443192.168.2.7142.250.185.68
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.625814915 CET44350030142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.625818014 CET50030443192.168.2.7142.250.185.68
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.625881910 CET44350030142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.631331921 CET4435003434.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.660480976 CET50031443192.168.2.7172.217.16.194
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.674935102 CET50030443192.168.2.7142.250.185.68
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.740869999 CET4435003434.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.740946054 CET4435003434.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.741025925 CET50034443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.745126963 CET50034443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.745146036 CET4435003434.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.753705025 CET4435003334.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.753878117 CET4435003334.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.753940105 CET50033443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.754069090 CET50033443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.754086018 CET4435003334.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.754100084 CET50033443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.754122972 CET50033443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.757965088 CET50040443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.758037090 CET4435004034.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.758145094 CET50040443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.758411884 CET50040443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.758428097 CET4435004034.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.828201056 CET44350030142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.828407049 CET44350030142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.828527927 CET50030443192.168.2.7142.250.185.68
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.828841925 CET50030443192.168.2.7142.250.185.68
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.828859091 CET44350030142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.840914011 CET50042443192.168.2.7142.250.185.132
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.840958118 CET44350042142.250.185.132192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.841032028 CET50042443192.168.2.7142.250.185.132
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.841243029 CET50042443192.168.2.7142.250.185.132
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.841253996 CET44350042142.250.185.132192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.846378088 CET50043443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.846402884 CET44350043162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.846462011 CET50043443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.846628904 CET50043443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.846642971 CET44350043162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.859158039 CET50044443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.859189034 CET44350044162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.859252930 CET50044443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.859504938 CET50045443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.859533072 CET443500453.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.859586954 CET50045443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.859690905 CET50046443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.859713078 CET443500463.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.859755993 CET50046443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.859868050 CET50044443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.859882116 CET44350044162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.859992981 CET50046443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.860008955 CET443500463.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.860114098 CET50045443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.860126019 CET443500453.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.896289110 CET44350031172.217.16.194192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.896339893 CET44350031172.217.16.194192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.896362066 CET44350031172.217.16.194192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.896385908 CET44350031172.217.16.194192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.896398067 CET50031443192.168.2.7172.217.16.194
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.896415949 CET44350031172.217.16.194192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.896447897 CET50031443192.168.2.7172.217.16.194
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.896492958 CET44350031172.217.16.194192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.896541119 CET50031443192.168.2.7172.217.16.194
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.897279024 CET50047443192.168.2.752.223.40.198
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.897305012 CET4435004752.223.40.198192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.897351980 CET50047443192.168.2.752.223.40.198
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.897540092 CET50047443192.168.2.752.223.40.198
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.897547007 CET4435004752.223.40.198192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.898477077 CET50031443192.168.2.7172.217.16.194
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.898488045 CET44350031172.217.16.194192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.290182114 CET4435004034.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.290539026 CET50040443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.290561914 CET4435004034.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.290863037 CET4435004034.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.291143894 CET50040443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.291188002 CET4435004034.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.291275978 CET50040443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.324608088 CET44350043162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.324954033 CET50043443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.325022936 CET44350043162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.326037884 CET44350043162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.326112986 CET50043443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.327312946 CET50043443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.327380896 CET44350043162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.327502012 CET50043443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.327519894 CET44350043162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.335334063 CET4435004034.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.349406004 CET44350044162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.351815939 CET50044443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.351829052 CET44350044162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.352832079 CET44350044162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.352895975 CET50044443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.353576899 CET50044443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.353626013 CET44350044162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.353787899 CET50044443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.353792906 CET44350044162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.368429899 CET50043443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.399477959 CET50044443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.423810005 CET44350043162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.423862934 CET44350043162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.423887968 CET44350043162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.423902988 CET50043443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.423914909 CET44350043162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.423928022 CET44350043162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.423949003 CET50043443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.430912971 CET44350043162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.430937052 CET44350043162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.430959940 CET44350043162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.430977106 CET50043443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.430983067 CET44350043162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.430993080 CET44350043162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.431018114 CET50043443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.431036949 CET50043443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.431052923 CET44350043162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.438530922 CET44350043162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.438591003 CET50043443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.438599110 CET44350043162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.467745066 CET4435004752.223.40.198192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.467999935 CET50047443192.168.2.752.223.40.198
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.468009949 CET4435004752.223.40.198192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.471601963 CET4435004752.223.40.198192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.471685886 CET50047443192.168.2.752.223.40.198
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.472704887 CET50047443192.168.2.752.223.40.198
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.472896099 CET50047443192.168.2.752.223.40.198
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.472899914 CET4435004752.223.40.198192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.472958088 CET4435004752.223.40.198192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.486839056 CET50043443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.497328043 CET44350042142.250.185.132192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.497558117 CET50042443192.168.2.7142.250.185.132
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.497565031 CET44350042142.250.185.132192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.498971939 CET44350042142.250.185.132192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.499037027 CET50042443192.168.2.7142.250.185.132
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.499360085 CET50042443192.168.2.7142.250.185.132
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.499427080 CET44350042142.250.185.132192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.499480009 CET50042443192.168.2.7142.250.185.132
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.499485970 CET44350042142.250.185.132192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.510446072 CET44350043162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.510596991 CET44350043162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.510617018 CET44350043162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.510647058 CET50043443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.510664940 CET44350043162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.510704994 CET50043443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.511015892 CET44350043162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.511059999 CET44350043162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.511091948 CET50043443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.511100054 CET44350043162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.511681080 CET44350043162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.511698008 CET44350043162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.511715889 CET44350043162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.511718988 CET50043443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.511729002 CET44350043162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.511753082 CET50043443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.512373924 CET44350043162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.512414932 CET50043443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.512423038 CET44350043162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.517674923 CET44350043162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.517695904 CET44350043162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.517719030 CET50043443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.517726898 CET44350043162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.517759085 CET50043443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.517951012 CET44350043162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.517987967 CET44350043162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.518018961 CET44350043162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.518037081 CET50043443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.518044949 CET44350043162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.518076897 CET50043443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.518640041 CET44350043162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.518685102 CET44350043162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.518706083 CET44350043162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.518718958 CET50043443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.518727064 CET44350043162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.518760920 CET50043443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.520370960 CET50047443192.168.2.752.223.40.198
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.520378113 CET4435004752.223.40.198192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.538079023 CET443500453.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.538307905 CET50045443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.538326025 CET443500453.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.539320946 CET443500453.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.539402962 CET50045443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.539880037 CET443500463.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.540029049 CET50046443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.540054083 CET443500463.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.540371895 CET50045443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.540427923 CET443500453.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.540575027 CET50045443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.540581942 CET443500453.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.541045904 CET443500463.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.541096926 CET50046443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.541856050 CET50046443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.541903973 CET443500463.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.542078972 CET50046443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.542087078 CET443500463.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.551561117 CET44350044162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.551839113 CET44350044162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.551892996 CET50044443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.551911116 CET44350044162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.551990986 CET44350044162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.552025080 CET44350044162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.552032948 CET50044443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.552037954 CET44350044162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.552074909 CET50044443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.552079916 CET44350044162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.552409887 CET50042443192.168.2.7142.250.185.132
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.552644968 CET44350044162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.552676916 CET44350044162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.552687883 CET50044443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.552692890 CET44350044162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.552727938 CET50044443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.556519985 CET44350044162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.567645073 CET50047443192.168.2.752.223.40.198
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.567765951 CET44350044162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.567827940 CET50044443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.567832947 CET44350044162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.570353031 CET44350043162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.573729992 CET4435004752.223.40.198192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.573899031 CET4435004752.223.40.198192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.573947906 CET50047443192.168.2.752.223.40.198
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.574131966 CET50047443192.168.2.752.223.40.198
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.574147940 CET4435004752.223.40.198192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.574157000 CET50047443192.168.2.752.223.40.198
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.574187040 CET50047443192.168.2.752.223.40.198
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.582964897 CET50046443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.582978964 CET50045443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.583172083 CET50053443192.168.2.715.197.193.217
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.583201885 CET4435005315.197.193.217192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.583247900 CET50053443192.168.2.715.197.193.217
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.583851099 CET50053443192.168.2.715.197.193.217
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.583869934 CET4435005315.197.193.217192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.597244978 CET44350043162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.597312927 CET50043443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.597322941 CET44350043162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.597371101 CET44350043162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.597397089 CET44350043162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.597403049 CET50043443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.597410917 CET44350043162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.597448111 CET50043443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.597851038 CET44350043162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.597899914 CET44350043162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.597929001 CET44350043162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.597933054 CET50043443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.597939968 CET44350043162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.597974062 CET50043443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.597980022 CET44350043162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.600296021 CET44350043162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.600311041 CET44350043162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.600367069 CET50043443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.600375891 CET44350043162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.600415945 CET50043443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.605078936 CET44350043162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.605096102 CET44350043162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.605139971 CET50043443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.605148077 CET44350043162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.613507032 CET50044443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.641335011 CET443500453.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.641467094 CET443500453.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.641539097 CET50045443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.641849995 CET50045443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.641868114 CET443500453.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.641876936 CET50045443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.641906977 CET50045443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.642416000 CET44350044162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.642513037 CET44350044162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.642554045 CET50044443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.642560959 CET44350044162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.642580032 CET44350044162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.642621040 CET50044443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.642627954 CET44350044162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.642637014 CET50054443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.642668962 CET443500543.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.642736912 CET50054443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.642754078 CET443500463.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.642817974 CET443500463.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.642849922 CET50046443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.643091917 CET44350044162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.643126011 CET44350044162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.643129110 CET50044443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.643136978 CET44350044162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.643165112 CET50044443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.643348932 CET50054443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.643359900 CET443500543.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.643639088 CET44350044162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.643659115 CET50046443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.643666983 CET443500463.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.643690109 CET44350044162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.643728971 CET44350044162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.643739939 CET50044443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.643752098 CET44350044162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.644208908 CET50044443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.645385027 CET50055443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.645411968 CET443500553.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.645478964 CET50055443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.645694017 CET50055443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.645700932 CET443500553.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.657929897 CET44350043162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.657954931 CET44350043162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.657991886 CET44350043162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.657994032 CET50043443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.658004999 CET44350043162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.658026934 CET50043443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.658054113 CET50043443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.658060074 CET44350043162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.658072948 CET44350043162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.658116102 CET50043443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.658364058 CET50043443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.658373117 CET44350043162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.670391083 CET50056443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.670413017 CET44350056162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.670459986 CET50056443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.670686007 CET50056443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.670691967 CET44350056162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.709224939 CET44350044162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.709259033 CET44350044162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.709278107 CET44350044162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.709312916 CET50044443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.709330082 CET44350044162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.709353924 CET50044443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.709397078 CET50044443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.737322092 CET44350044162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.737353086 CET44350044162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.737461090 CET50044443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.737478018 CET44350044162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.737518072 CET50044443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.738337040 CET44350044162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.738359928 CET44350044162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.738434076 CET50044443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.738440037 CET44350044162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.738476038 CET50044443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.740005016 CET44350044162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.740025997 CET44350044162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.740084887 CET50044443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.740091085 CET44350044162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.740125895 CET50044443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.787447929 CET44350042142.250.185.132192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.787528992 CET44350042142.250.185.132192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.787600040 CET50042443192.168.2.7142.250.185.132
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.788352966 CET50042443192.168.2.7142.250.185.132
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.788378000 CET44350042142.250.185.132192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.834167004 CET44350044162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.834230900 CET44350044162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.834284067 CET50044443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.834307909 CET44350044162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.834333897 CET50044443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.834342003 CET50044443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.834347010 CET44350044162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.834491014 CET44350044162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.834538937 CET50044443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.834656000 CET50044443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.834672928 CET44350044162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.834681034 CET50044443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.834714890 CET50044443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.019176006 CET50062443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.019228935 CET4435006263.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.019274950 CET50063443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.019304037 CET50062443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.019331932 CET4435006363.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.019382954 CET50063443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.019637108 CET50063443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.019648075 CET4435006363.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.019818068 CET50062443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.019831896 CET4435006263.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.023410082 CET50064443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.023447990 CET4435006463.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.023556948 CET50064443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.029933929 CET50064443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.029958963 CET4435006463.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.126280069 CET44350056162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.126713991 CET50056443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.126732111 CET44350056162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.127715111 CET44350056162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.127782106 CET50056443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.128086090 CET50056443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.128133059 CET44350056162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.128242970 CET50056443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.128252983 CET44350056162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.175412893 CET50056443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.263421059 CET4435005315.197.193.217192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.263875961 CET50053443192.168.2.715.197.193.217
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.263897896 CET4435005315.197.193.217192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.267497063 CET4435005315.197.193.217192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.267581940 CET50053443192.168.2.715.197.193.217
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.268604994 CET50053443192.168.2.715.197.193.217
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.268743992 CET50053443192.168.2.715.197.193.217
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.268765926 CET4435005315.197.193.217192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.268795967 CET4435005315.197.193.217192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.282586098 CET44350056162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.298176050 CET44350056162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.298190117 CET44350056162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.298258066 CET44350056162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.298297882 CET50056443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.298306942 CET44350056162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.298358917 CET50056443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.298917055 CET443500543.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.300376892 CET50054443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.300414085 CET443500543.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.301856041 CET443500543.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.302247047 CET50054443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.302397966 CET50054443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.302403927 CET443500543.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.302426100 CET50054443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.302436113 CET443500543.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.316349983 CET50053443192.168.2.715.197.193.217
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.316385984 CET4435005315.197.193.217192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.328071117 CET443500553.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.328336000 CET50055443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.328349113 CET443500553.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.328658104 CET443500553.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.328958035 CET50055443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.329008102 CET443500553.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.329159975 CET50055443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.329174995 CET50055443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.329216003 CET443500553.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.343339920 CET443500543.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.349267006 CET50054443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.363037109 CET50053443192.168.2.715.197.193.217
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.370341063 CET44350056162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.370368958 CET44350056162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.370418072 CET50056443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.370431900 CET44350056162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.370466948 CET50056443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.370486975 CET50056443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.371345043 CET44350056162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.371359110 CET44350056162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.371419907 CET50056443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.371432066 CET44350056162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.371469975 CET50056443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.372555017 CET4435005315.197.193.217192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.372726917 CET4435005315.197.193.217192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.372787952 CET50053443192.168.2.715.197.193.217
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.421360016 CET50053443192.168.2.715.197.193.217
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.421415091 CET4435005315.197.193.217192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.436069965 CET443500553.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.436157942 CET443500553.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.436203957 CET50055443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.437033892 CET50055443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.437047005 CET443500553.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.437057972 CET50055443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.437094927 CET50055443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.448700905 CET443500543.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.448775053 CET443500543.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.448816061 CET50054443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.449541092 CET50054443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.449553013 CET443500543.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.455826998 CET44350056162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.455842972 CET44350056162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.455916882 CET50056443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.455921888 CET44350056162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.455960035 CET50056443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.456819057 CET44350056162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.456836939 CET44350056162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.456872940 CET50056443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.456877947 CET44350056162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.456907034 CET50056443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.456922054 CET50056443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.458415985 CET44350056162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.458431005 CET44350056162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.458471060 CET50056443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.458473921 CET44350056162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.458499908 CET50056443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.458523989 CET50056443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.684863091 CET44350056162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.684878111 CET44350056162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.684909105 CET44350056162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.684998989 CET50056443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.685014963 CET44350056162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.685036898 CET50056443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.685061932 CET50056443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.696605921 CET4435006463.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.696757078 CET4435006263.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.698282957 CET4435006363.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.699342966 CET50067443192.168.2.718.172.103.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.699446917 CET4435006718.172.103.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.699537039 CET50067443192.168.2.718.172.103.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.733009100 CET50063443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.733041048 CET4435006363.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.734276056 CET4435006363.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.734340906 CET50063443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.739708900 CET50062443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.739737988 CET4435006263.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.740901947 CET4435006263.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.740986109 CET50062443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.743813992 CET50064443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.743813992 CET50064443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.743849039 CET4435006463.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.744931936 CET4435006463.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.744995117 CET50064443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.828552008 CET50067443192.168.2.718.172.103.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.828593016 CET4435006718.172.103.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.840625048 CET50063443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.840799093 CET4435006363.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.842751980 CET50062443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.842875004 CET4435006263.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.843302965 CET50063443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.843339920 CET4435006363.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.843369007 CET50063443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.843375921 CET4435006363.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.843836069 CET50064443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.843950987 CET4435006463.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.844499111 CET50062443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.844517946 CET4435006263.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.844531059 CET50062443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.844536066 CET4435006263.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.844630003 CET50064443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.844630003 CET50064443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.844645977 CET4435006463.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.844672918 CET4435006463.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.869316101 CET50071443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.869370937 CET443500713.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.869442940 CET50071443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.870449066 CET50071443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.870471001 CET443500713.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.872854948 CET50056443192.168.2.7162.247.243.39
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.872876883 CET44350056162.247.243.39192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.894757032 CET50064443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.894793987 CET50063443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.895008087 CET50062443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.897362947 CET50073443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.897396088 CET443500733.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.897455931 CET50073443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.897819042 CET50073443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.897828102 CET443500733.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.150993109 CET4435006263.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.151469946 CET4435006263.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.151525974 CET50062443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.151794910 CET50062443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.151814938 CET4435006263.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.195225000 CET50079443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.195276976 CET4435007963.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.195365906 CET50079443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.195574045 CET50079443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.195585966 CET4435007963.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.213395119 CET4435006363.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.213511944 CET4435006363.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.213578939 CET50063443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.214384079 CET50063443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.214411020 CET4435006363.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.216801882 CET4435006463.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.217381001 CET4435006463.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.217453003 CET50064443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.217650890 CET50064443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.217678070 CET4435006463.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.219046116 CET50080443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.219074965 CET4435008063.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.219157934 CET50080443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.219520092 CET50080443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.219531059 CET4435008063.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.223184109 CET50081443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.223212957 CET4435008163.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.223299026 CET50081443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.223778009 CET50081443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.223790884 CET4435008163.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.538805008 CET4435006718.172.103.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.539148092 CET50067443192.168.2.718.172.103.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.539192915 CET4435006718.172.103.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.540299892 CET4435006718.172.103.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.540381908 CET50067443192.168.2.718.172.103.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.540754080 CET50067443192.168.2.718.172.103.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.540837049 CET4435006718.172.103.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.540887117 CET50067443192.168.2.718.172.103.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.559870005 CET443500713.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.560180902 CET50071443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.560219049 CET443500713.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.560539961 CET443500713.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.560864925 CET50071443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.560949087 CET443500713.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.561021090 CET50071443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.564699888 CET443500733.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.565576077 CET50073443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.565612078 CET443500733.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.566876888 CET443500733.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.567291975 CET50073443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.567434072 CET50073443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.567447901 CET443500733.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.567517042 CET443500733.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.580777884 CET50067443192.168.2.718.172.103.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.580811024 CET4435006718.172.103.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.603342056 CET443500713.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.612792969 CET50073443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.628794909 CET50067443192.168.2.718.172.103.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.635837078 CET50083443192.168.2.734.228.35.95
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.635865927 CET4435008334.228.35.95192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.635957003 CET50083443192.168.2.734.228.35.95
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.636171103 CET50083443192.168.2.734.228.35.95
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.636182070 CET4435008334.228.35.95192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.669378042 CET443500713.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.669457912 CET443500713.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.669517994 CET50071443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.669841051 CET50071443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.669888020 CET443500713.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.670897961 CET50084443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.670933008 CET443500843.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.671015978 CET50084443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.671273947 CET50084443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.671288967 CET443500843.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.672446966 CET443500733.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.672652006 CET443500733.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.672702074 CET50073443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.672841072 CET50073443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.672853947 CET443500733.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.672888994 CET50073443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.672903061 CET50073443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.673634052 CET50085443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.673708916 CET443500853.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.673856020 CET50085443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.674153090 CET50085443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.674190044 CET443500853.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.810537100 CET4435006718.172.103.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.810632944 CET4435006718.172.103.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.810715914 CET50067443192.168.2.718.172.103.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.811388969 CET50067443192.168.2.718.172.103.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.811414957 CET4435006718.172.103.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.814616919 CET50090443192.168.2.718.172.103.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.814668894 CET4435009018.172.103.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.814770937 CET50090443192.168.2.718.172.103.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.814930916 CET4435007963.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.814999104 CET50090443192.168.2.718.172.103.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.815009117 CET4435009018.172.103.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.815130949 CET50079443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.815161943 CET4435007963.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.816751957 CET4435007963.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.816823959 CET50079443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.817269087 CET50079443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.817357063 CET4435007963.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.817476034 CET50079443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.817493916 CET4435007963.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.841758966 CET50091443192.168.2.7216.58.206.34
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.841867924 CET44350091216.58.206.34192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.841959953 CET50091443192.168.2.7216.58.206.34
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.842334032 CET50091443192.168.2.7216.58.206.34
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.842370033 CET44350091216.58.206.34192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.861923933 CET50079443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.862147093 CET4435008163.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.864732981 CET50081443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.864749908 CET4435008163.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.864989042 CET4435008063.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.866162062 CET4435008163.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.866236925 CET50081443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.867744923 CET50081443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.867846012 CET4435008163.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.867944002 CET50080443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.867959023 CET4435008063.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.868110895 CET50081443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.868124962 CET4435008163.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.869105101 CET4435008063.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.869172096 CET50080443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.869497061 CET50080443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.869570017 CET4435008063.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.869668961 CET50080443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.869679928 CET4435008063.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.877162933 CET50093443192.168.2.737.252.173.215
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.877201080 CET4435009337.252.173.215192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.877269030 CET50093443192.168.2.737.252.173.215
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.877448082 CET50093443192.168.2.737.252.173.215
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.877456903 CET4435009337.252.173.215192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.909883976 CET50081443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.913220882 CET50080443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.077951908 CET4435008163.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.078023911 CET4435008163.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.078114986 CET50081443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.078938961 CET50081443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.078962088 CET4435008163.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.200782061 CET50095443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.200844049 CET4435009534.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.200932980 CET50095443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.201236010 CET50095443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.201256037 CET4435009534.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.277215004 CET4435007963.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.277309895 CET4435007963.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.277400970 CET50079443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.277558088 CET4435008063.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.277635098 CET4435008063.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.277684927 CET50080443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.277887106 CET50079443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.277905941 CET4435007963.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.278543949 CET50080443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.278563976 CET4435008063.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.279036999 CET4435008334.228.35.95192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.279572010 CET50083443192.168.2.734.228.35.95
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.279587984 CET4435008334.228.35.95192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.279959917 CET4435008334.228.35.95192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.280312061 CET50083443192.168.2.734.228.35.95
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.280397892 CET4435008334.228.35.95192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.280466080 CET50083443192.168.2.734.228.35.95
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.327330112 CET4435008334.228.35.95192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.387649059 CET4435008334.228.35.95192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.387725115 CET4435008334.228.35.95192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.387773991 CET50083443192.168.2.734.228.35.95
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.388271093 CET50083443192.168.2.734.228.35.95
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.388289928 CET4435008334.228.35.95192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.392046928 CET50096443192.168.2.752.205.34.86
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.392086029 CET4435009652.205.34.86192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.392163038 CET50096443192.168.2.752.205.34.86
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.392488003 CET50096443192.168.2.752.205.34.86
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.392496109 CET4435009652.205.34.86192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.469786882 CET443500853.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.470120907 CET50085443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.470132113 CET443500853.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.470628023 CET443500853.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.470958948 CET50085443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.471079111 CET443500853.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.471107006 CET50085443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.477984905 CET443500843.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.478240967 CET50084443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.478249073 CET443500843.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.478669882 CET443500843.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.479017973 CET50084443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.479098082 CET443500843.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.479120016 CET50084443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.479149103 CET50084443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.485116005 CET44350091216.58.206.34192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.485310078 CET50091443192.168.2.7216.58.206.34
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.485320091 CET44350091216.58.206.34192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.486320019 CET44350091216.58.206.34192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.486383915 CET50091443192.168.2.7216.58.206.34
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.487911940 CET50091443192.168.2.7216.58.206.34
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.487976074 CET44350091216.58.206.34192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.488126040 CET50091443192.168.2.7216.58.206.34
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.488132954 CET44350091216.58.206.34192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.511331081 CET443500853.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.517188072 CET50085443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.519337893 CET443500843.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.532440901 CET50091443192.168.2.7216.58.206.34
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.539710999 CET4435009018.172.103.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.541913986 CET50090443192.168.2.718.172.103.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.541939974 CET4435009018.172.103.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.542301893 CET4435009018.172.103.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.542756081 CET50090443192.168.2.718.172.103.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.542818069 CET4435009018.172.103.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.543219090 CET50090443192.168.2.718.172.103.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.583336115 CET4435009018.172.103.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.600939989 CET443500853.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.601038933 CET443500853.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.601094961 CET50085443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.601502895 CET50085443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.601525068 CET443500853.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.718283892 CET4435009337.252.173.215192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.718616962 CET50093443192.168.2.737.252.173.215
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.718626976 CET4435009337.252.173.215192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.718696117 CET443500843.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.718779087 CET443500843.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.719171047 CET50084443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.719171047 CET50084443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.719594002 CET4435009337.252.173.215192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.719650984 CET50093443192.168.2.737.252.173.215
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.721694946 CET50093443192.168.2.737.252.173.215
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.721750021 CET4435009337.252.173.215192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.721812963 CET50093443192.168.2.737.252.173.215
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.766347885 CET44350091216.58.206.34192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.766447067 CET44350091216.58.206.34192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.766501904 CET50091443192.168.2.7216.58.206.34
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.766777039 CET50091443192.168.2.7216.58.206.34
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.766797066 CET44350091216.58.206.34192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.766808033 CET50091443192.168.2.7216.58.206.34
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.766839981 CET50091443192.168.2.7216.58.206.34
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.767326117 CET4435009337.252.173.215192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.768507957 CET50101443192.168.2.715.197.193.217
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.768565893 CET4435010115.197.193.217192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.768625975 CET50101443192.168.2.715.197.193.217
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.768836975 CET50101443192.168.2.715.197.193.217
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.768857002 CET4435010115.197.193.217192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.771970987 CET50093443192.168.2.737.252.173.215
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.771985054 CET4435009337.252.173.215192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.810883999 CET4435009018.172.103.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.810960054 CET4435009018.172.103.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.811019897 CET50090443192.168.2.718.172.103.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.811619043 CET50090443192.168.2.718.172.103.101
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.811638117 CET4435009018.172.103.101192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.813596964 CET4435009534.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.813950062 CET50095443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.813970089 CET4435009534.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.814347982 CET4435009534.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.815167904 CET50095443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.815227032 CET4435009534.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.815300941 CET50095443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.815367937 CET50095443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.815381050 CET4435009534.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.817770958 CET50093443192.168.2.737.252.173.215
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.905167103 CET4435009337.252.173.215192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.905253887 CET4435009337.252.173.215192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.905890942 CET50093443192.168.2.737.252.173.215
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.906656981 CET50093443192.168.2.737.252.173.215
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.906668901 CET4435009337.252.173.215192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.907771111 CET50103443192.168.2.737.252.173.215
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.907793045 CET4435010337.252.173.215192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.907843113 CET50103443192.168.2.737.252.173.215
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.908107042 CET50103443192.168.2.737.252.173.215
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.908118963 CET4435010337.252.173.215192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.944242954 CET4435009652.205.34.86192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.944462061 CET50096443192.168.2.752.205.34.86
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.944482088 CET4435009652.205.34.86192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.944940090 CET4435009652.205.34.86192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.945260048 CET50096443192.168.2.752.205.34.86
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.945326090 CET4435009652.205.34.86192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.945377111 CET50096443192.168.2.752.205.34.86
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:12.987334967 CET4435009652.205.34.86192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.006150961 CET4435009534.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.006213903 CET4435009534.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.006274939 CET50095443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.006560087 CET50095443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.006577015 CET4435009534.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.009699106 CET50104443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.009735107 CET4435010434.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.009789944 CET50104443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.010034084 CET50104443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.010044098 CET4435010434.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.023132086 CET50084443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.023152113 CET443500843.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.028820992 CET50105443192.168.2.715.197.193.217
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.028856039 CET4435010515.197.193.217192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.028935909 CET50105443192.168.2.715.197.193.217
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.029145002 CET50105443192.168.2.715.197.193.217
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.029155016 CET4435010515.197.193.217192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.064951897 CET4435009652.205.34.86192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.065045118 CET4435009652.205.34.86192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.065093040 CET50096443192.168.2.752.205.34.86
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.070009947 CET50096443192.168.2.752.205.34.86
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.070017099 CET4435009652.205.34.86192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.348215103 CET50106443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.348252058 CET4435010634.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.348400116 CET50106443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.349225998 CET50106443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.349235058 CET4435010634.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.360337973 CET4435010115.197.193.217192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.360569000 CET50101443192.168.2.715.197.193.217
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.360631943 CET4435010115.197.193.217192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.361007929 CET4435010115.197.193.217192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.361733913 CET50101443192.168.2.715.197.193.217
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.361814976 CET4435010115.197.193.217192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.361918926 CET50101443192.168.2.715.197.193.217
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.403333902 CET4435010115.197.193.217192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.410388947 CET50101443192.168.2.715.197.193.217
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.464236975 CET4435010115.197.193.217192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.464329004 CET4435010115.197.193.217192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.464401960 CET50101443192.168.2.715.197.193.217
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.465363026 CET50101443192.168.2.715.197.193.217
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.465392113 CET4435010115.197.193.217192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.534651995 CET4435010434.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.534992933 CET50104443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.535031080 CET4435010434.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.535412073 CET4435010434.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.535717964 CET50104443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.535789013 CET4435010434.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.535871029 CET50104443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.547000885 CET4435010337.252.173.215192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.553623915 CET50103443192.168.2.737.252.173.215
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.553638935 CET4435010337.252.173.215192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.554153919 CET4435010337.252.173.215192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.554542065 CET50103443192.168.2.737.252.173.215
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.554620981 CET4435010337.252.173.215192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.554718971 CET50103443192.168.2.737.252.173.215
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.579372883 CET4435010434.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.599333048 CET4435010337.252.173.215192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.772486925 CET4435010434.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.772566080 CET4435010434.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.772629023 CET50104443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.773169041 CET4435010515.197.193.217192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.773246050 CET50104443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.773267031 CET4435010434.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.773879051 CET50105443192.168.2.715.197.193.217
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.773902893 CET4435010515.197.193.217192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.774435043 CET4435010515.197.193.217192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.774873018 CET50105443192.168.2.715.197.193.217
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.774962902 CET4435010515.197.193.217192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.775046110 CET50105443192.168.2.715.197.193.217
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.815387011 CET4435010515.197.193.217192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.859826088 CET4435010337.252.173.215192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.859910011 CET4435010337.252.173.215192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.859920979 CET50103443192.168.2.737.252.173.215
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.859973907 CET50103443192.168.2.737.252.173.215
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.861223936 CET50103443192.168.2.737.252.173.215
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.861243963 CET4435010337.252.173.215192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.862381935 CET50112443192.168.2.715.197.193.217
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.862430096 CET4435011215.197.193.217192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.862499952 CET50112443192.168.2.715.197.193.217
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.862797022 CET50112443192.168.2.715.197.193.217
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.862812042 CET4435011215.197.193.217192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.876470089 CET4435010515.197.193.217192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.876677990 CET4435010515.197.193.217192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.876785040 CET50105443192.168.2.715.197.193.217
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.881145000 CET4435010634.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.885204077 CET50106443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.885221004 CET4435010634.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.886193037 CET50105443192.168.2.715.197.193.217
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.886245966 CET4435010515.197.193.217192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.886393070 CET4435010634.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.887578964 CET50106443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.887758017 CET50106443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.887763977 CET4435010634.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.887836933 CET50106443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.887917042 CET4435010634.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:13.928742886 CET50106443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:14.036420107 CET4435010634.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:14.036607981 CET4435010634.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:14.036708117 CET50106443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:14.041098118 CET50106443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:14.041115046 CET4435010634.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:14.044622898 CET50113443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:14.044667959 CET4435011334.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:14.044758081 CET50113443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:14.044944048 CET50113443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:14.044958115 CET4435011334.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:14.475732088 CET4435011215.197.193.217192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:14.476623058 CET50112443192.168.2.715.197.193.217
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:14.476679087 CET4435011215.197.193.217192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:14.477063894 CET4435011215.197.193.217192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:14.477876902 CET50112443192.168.2.715.197.193.217
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:14.477945089 CET4435011215.197.193.217192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:14.478987932 CET50112443192.168.2.715.197.193.217
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:14.519382954 CET4435011215.197.193.217192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:14.585149050 CET4435011334.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:14.585532904 CET50113443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:14.585561991 CET4435011334.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:14.586066008 CET4435011334.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:14.586615086 CET50113443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:14.586705923 CET4435011334.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:14.586956024 CET50113443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:14.627336025 CET4435011334.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:14.635719061 CET4435011215.197.193.217192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:14.635947943 CET4435011215.197.193.217192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:14.636028051 CET50112443192.168.2.715.197.193.217
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:14.637420893 CET50112443192.168.2.715.197.193.217
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:14.637438059 CET4435011215.197.193.217192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:17.211064100 CET50136443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:17.211110115 CET4435013634.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:17.211281061 CET50136443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:17.211532116 CET50136443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:17.211543083 CET4435013634.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:17.806807995 CET4435013634.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:17.819924116 CET50136443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:17.819952011 CET4435013634.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:17.820359945 CET4435013634.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:17.822334051 CET50136443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:17.822401047 CET4435013634.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:17.822514057 CET50136443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:17.867342949 CET4435013634.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:17.985521078 CET4435013634.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:17.985594034 CET4435013634.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:17.985655069 CET50136443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:18.040263891 CET50136443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:18.040288925 CET4435013634.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:18.042691946 CET50141443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:18.042732954 CET4435014134.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:18.042798042 CET50141443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:18.043246031 CET50141443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:18.043257952 CET4435014134.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:18.067284107 CET50142443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:18.067342997 CET4435014234.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:18.067409992 CET50142443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:18.070492029 CET50142443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:18.070514917 CET4435014234.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:18.593233109 CET4435014134.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:18.593246937 CET4435014234.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:18.593692064 CET50142443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:18.593713999 CET4435014234.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:18.593774080 CET50141443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:18.593789101 CET4435014134.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:18.594090939 CET4435014234.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:18.594177008 CET4435014134.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:18.594460011 CET50142443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:18.594518900 CET4435014234.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:18.594818115 CET50141443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:18.594887018 CET4435014134.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:18.594989061 CET50142443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:18.595046043 CET50141443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:18.639327049 CET4435014234.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:18.639353991 CET4435014134.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:18.771507025 CET4435014234.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:18.771584988 CET4435014234.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:18.771759987 CET50142443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:18.772213936 CET50142443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:18.772228956 CET4435014234.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:18.785438061 CET4435014134.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:18.785506964 CET4435014134.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:18.785562038 CET50141443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:18.786067009 CET50141443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:18.786083937 CET4435014134.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:18.789560080 CET50148443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:18.789603949 CET4435014834.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:18.789730072 CET50148443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:18.790164948 CET50148443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:18.790183067 CET4435014834.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:19.336788893 CET4435014834.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:19.337126017 CET50148443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:19.337150097 CET4435014834.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:19.337517977 CET4435014834.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:19.338129044 CET50148443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:19.338206053 CET4435014834.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:19.338211060 CET50148443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:19.379379034 CET4435014834.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:19.382703066 CET50148443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:22.165230036 CET50179443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:22.165268898 CET4435017963.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:22.165345907 CET50179443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:22.165631056 CET50179443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:22.165646076 CET4435017963.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:22.192909956 CET50180443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:22.192950010 CET4435018063.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:22.193228006 CET50180443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:22.193948984 CET50180443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:22.193963051 CET4435018063.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:22.213293076 CET50181443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:22.213327885 CET4435018163.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:22.213566065 CET50181443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:22.217344046 CET50181443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:22.217356920 CET4435018163.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:22.228682995 CET50182443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:22.228745937 CET4435018234.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:22.229070902 CET50182443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:22.229070902 CET50182443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:22.229105949 CET4435018234.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:22.761090040 CET4435018234.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:22.761362076 CET50182443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:22.761370897 CET4435018234.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:22.761785984 CET4435018234.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:22.762187958 CET50182443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:22.762264967 CET4435018234.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:22.762372017 CET50182443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:22.762396097 CET50182443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:22.762401104 CET4435018234.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:22.779269934 CET4435017963.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:22.779647112 CET50179443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:22.779679060 CET4435017963.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:22.780283928 CET4435017963.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:22.780776978 CET50179443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:22.780987978 CET4435017963.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:22.781091928 CET50179443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:22.781125069 CET4435017963.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:22.781224966 CET50179443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:22.781235933 CET4435017963.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:22.823739052 CET4435018063.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:22.824043989 CET50180443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:22.824074984 CET4435018063.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:22.824423075 CET4435018063.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:22.824769974 CET50180443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:22.824836016 CET4435018063.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:22.824969053 CET50180443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:22.824990034 CET50180443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:22.825000048 CET4435018063.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:22.845678091 CET4435018163.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:22.845938921 CET50181443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:22.845961094 CET4435018163.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:22.846940994 CET4435018163.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:22.846999884 CET50181443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:22.847547054 CET50181443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:22.847661972 CET4435018163.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:22.847743034 CET50181443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:22.847758055 CET4435018163.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:22.847769022 CET50181443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:22.847774982 CET4435018163.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:22.887594938 CET50181443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:22.913640976 CET50187443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:22.913702965 CET443501873.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:22.913764954 CET50187443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:22.914117098 CET50187443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:22.914133072 CET443501873.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.081054926 CET4435018234.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.081146002 CET4435018234.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.081193924 CET50182443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.081531048 CET50182443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.081546068 CET4435018234.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.090352058 CET50190443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.090399981 CET4435019034.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.090464115 CET50190443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.090884924 CET50190443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.090904951 CET4435019034.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.100512981 CET4435017963.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.100843906 CET4435017963.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.100899935 CET50179443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.101903915 CET50179443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.101922989 CET4435017963.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.111468077 CET50191443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.111510038 CET4435019163.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.111581087 CET50191443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.111824989 CET50191443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.111841917 CET4435019163.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.119891882 CET4435018063.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.119978905 CET4435018063.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.120023012 CET50180443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.121454000 CET50180443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.121480942 CET4435018063.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.126992941 CET50192443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.127037048 CET4435019263.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.127095938 CET50192443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.127321959 CET50192443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.127336979 CET4435019263.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.229906082 CET4435018163.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.230005026 CET4435018163.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.230060101 CET50181443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.231520891 CET50181443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.231558084 CET4435018163.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.236951113 CET50195443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.236998081 CET4435019563.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.237057924 CET50195443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.237338066 CET50195443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.237349033 CET4435019563.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.569946051 CET443501873.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.570364952 CET50187443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.570394993 CET443501873.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.570738077 CET443501873.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.571180105 CET50187443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.571243048 CET443501873.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.571479082 CET50187443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.615328074 CET443501873.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.623238087 CET4435019034.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.623595953 CET50190443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.623627901 CET4435019034.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.623951912 CET4435019034.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.624325991 CET50190443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.624406099 CET4435019034.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.624484062 CET50190443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.667330980 CET4435019034.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.694648981 CET443501873.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.694746017 CET443501873.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.694802046 CET50187443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.695194006 CET50187443192.168.2.73.222.242.128
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.695215940 CET443501873.222.242.128192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.726946115 CET4435019163.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.728128910 CET50191443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.728154898 CET4435019163.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.728456974 CET4435019163.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.729612112 CET50191443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.729676962 CET4435019163.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.733249903 CET50191443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.733290911 CET4435019163.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.741139889 CET4435019263.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.741529942 CET50192443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.741558075 CET4435019263.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.741944075 CET4435019263.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.742752075 CET50192443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.742849112 CET4435019263.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.742949009 CET50192443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.742974997 CET4435019263.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.794888973 CET50192443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.849374056 CET4435019034.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.849436045 CET4435019034.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.849946976 CET4435019563.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.850008965 CET50190443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.851093054 CET50190443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.851119041 CET4435019034.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.851206064 CET50195443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.851221085 CET4435019563.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.852256060 CET4435019563.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.852621078 CET50195443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.853154898 CET50195443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.853230953 CET4435019563.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.853672028 CET50195443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.853689909 CET4435019563.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.904122114 CET50195443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.904151917 CET4435019563.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.929023027 CET4435019163.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.929197073 CET4435019163.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.930659056 CET50191443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.930689096 CET4435019163.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.930725098 CET50191443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.930778980 CET50191443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:23.950953007 CET50195443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:24.017235041 CET4435019263.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:24.017323017 CET4435019263.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:24.018978119 CET50192443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:24.019009113 CET4435019263.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:24.019038916 CET50192443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:24.019129992 CET50192443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:24.071201086 CET4435019563.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:24.071280003 CET4435019563.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:24.071724892 CET50195443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:24.071978092 CET50195443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:24.071997881 CET4435019563.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:26.420284986 CET50216443192.168.2.734.228.35.95
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:26.420306921 CET4435021634.228.35.95192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:26.420382977 CET50216443192.168.2.734.228.35.95
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:26.420634985 CET50216443192.168.2.734.228.35.95
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:26.420650005 CET4435021634.228.35.95192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:26.727487087 CET50217443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:26.727528095 CET4435021734.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:26.727658987 CET50217443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:26.727984905 CET50217443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:26.727999926 CET4435021734.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:26.991841078 CET4435021634.228.35.95192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:26.992466927 CET50216443192.168.2.734.228.35.95
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:26.992506981 CET4435021634.228.35.95192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:26.992820024 CET4435021634.228.35.95192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:26.993786097 CET50216443192.168.2.734.228.35.95
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:26.993849039 CET4435021634.228.35.95192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:26.993988991 CET50216443192.168.2.734.228.35.95
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.035334110 CET4435021634.228.35.95192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.038079977 CET50221443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.038116932 CET4435022134.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.038444042 CET50221443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.038444042 CET50221443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.038480043 CET4435022134.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.101382971 CET4435021634.228.35.95192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.101449966 CET4435021634.228.35.95192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.101866007 CET50216443192.168.2.734.228.35.95
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.102916956 CET50216443192.168.2.734.228.35.95
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.102940083 CET4435021634.228.35.95192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.104981899 CET50222443192.168.2.752.205.34.86
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.105009079 CET4435022252.205.34.86192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.105238914 CET50222443192.168.2.752.205.34.86
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.105313063 CET50222443192.168.2.752.205.34.86
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.105319023 CET4435022252.205.34.86192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.239717960 CET4435021734.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.240453959 CET50217443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.240478992 CET4435021734.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.241971016 CET4435021734.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.242108107 CET50217443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.242568970 CET50217443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.242568970 CET50217443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.242582083 CET4435021734.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.242671013 CET50217443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.242738008 CET4435021734.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.284795046 CET50217443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.284820080 CET4435021734.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.330534935 CET50217443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.506947994 CET4435021734.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.507042885 CET4435021734.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.508923054 CET50217443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.509268999 CET50217443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.509287119 CET4435021734.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.517724037 CET50225443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.517760038 CET4435022534.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.518332005 CET50225443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.518332005 CET50225443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.518362045 CET4435022534.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.575428009 CET4435022134.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.575979948 CET50221443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.575998068 CET4435022134.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.576378107 CET4435022134.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.577011108 CET50221443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.577011108 CET50221443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.577035904 CET4435022134.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.577090025 CET4435022134.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.627222061 CET50221443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.664845943 CET4435022252.205.34.86192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.665182114 CET50222443192.168.2.752.205.34.86
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.665204048 CET4435022252.205.34.86192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.665693998 CET4435022252.205.34.86192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.666171074 CET50222443192.168.2.752.205.34.86
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.666187048 CET50222443192.168.2.752.205.34.86
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.666192055 CET4435022252.205.34.86192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.666270971 CET4435022252.205.34.86192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.680931091 CET50227443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.680964947 CET4435022734.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.681272984 CET50227443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.681319952 CET50227443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.681338072 CET4435022734.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.720428944 CET50222443192.168.2.752.205.34.86
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.748543978 CET4435022134.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.748606920 CET4435022134.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.748719931 CET50221443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.749345064 CET50221443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.749361038 CET4435022134.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.758116961 CET50230443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.758141994 CET4435023034.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.758197069 CET50230443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.758601904 CET50230443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.758620977 CET4435023034.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.774038076 CET4435022252.205.34.86192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.774122953 CET4435022252.205.34.86192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.774178982 CET50222443192.168.2.752.205.34.86
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.774820089 CET50222443192.168.2.752.205.34.86
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:27.774832010 CET4435022252.205.34.86192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:28.076488018 CET4435022534.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:28.076797009 CET50225443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:28.076809883 CET4435022534.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:28.077281952 CET4435022534.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:28.078258991 CET50225443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:28.078351021 CET4435022534.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:28.078413010 CET50225443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:28.119329929 CET4435022534.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:28.220535040 CET4435022734.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:28.220822096 CET50227443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:28.220829964 CET4435022734.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:28.221191883 CET4435022734.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:28.221606016 CET50227443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:28.221704006 CET4435022734.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:28.221801043 CET50227443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:28.221849918 CET50227443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:28.221864939 CET4435022734.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:28.268282890 CET4435023034.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:28.268537045 CET50230443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:28.268552065 CET4435023034.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:28.268892050 CET4435023034.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:28.269190073 CET50230443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:28.269253969 CET4435023034.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:28.269680023 CET50230443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:28.292808056 CET4435022534.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:28.292901039 CET4435022534.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:28.292946100 CET50225443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:28.293467999 CET50225443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:28.293493032 CET4435022534.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:28.298641920 CET50233443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:28.298676968 CET4435023334.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:28.298747063 CET50233443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:28.299081087 CET50233443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:28.299088001 CET4435023334.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:28.311331987 CET4435023034.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:28.441860914 CET4435022734.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:28.441929102 CET4435022734.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:28.441976070 CET50227443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:28.442430973 CET50227443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:28.442457914 CET4435022734.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:28.458755970 CET4435023034.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:28.458836079 CET4435023034.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:28.458884954 CET50230443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:28.459125996 CET50230443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:28.459146023 CET4435023034.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:28.459156990 CET50230443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:28.459192991 CET50230443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:28.469482899 CET50234443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:28.469532013 CET4435023434.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:28.469613075 CET50234443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:28.469960928 CET50234443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:28.469978094 CET4435023434.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:28.888273001 CET4435023334.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:28.888523102 CET50233443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:28.888540030 CET4435023334.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:28.888885021 CET4435023334.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:28.891761065 CET50233443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:28.891846895 CET4435023334.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:28.891905069 CET50233443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:28.935336113 CET4435023334.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:28.938317060 CET50233443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:29.034758091 CET4435023434.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:29.035057068 CET50234443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:29.035079002 CET4435023434.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:29.035444021 CET4435023434.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:29.035880089 CET50234443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:29.035880089 CET50234443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:29.035900116 CET4435023434.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:29.035938025 CET4435023434.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:29.070700884 CET4435023334.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:29.070770025 CET4435023334.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:29.071234941 CET50233443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:29.071234941 CET50233443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:29.071234941 CET50233443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:29.071264982 CET4435023334.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:29.071351051 CET50233443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:29.088279963 CET50234443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:29.328236103 CET4435023434.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:29.328303099 CET4435023434.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:29.328377962 CET50234443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:29.330127954 CET50234443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:29.330142021 CET4435023434.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:32.254096985 CET50251443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:32.254120111 CET4435025134.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:32.254260063 CET50251443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:32.254460096 CET50251443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:32.254468918 CET4435025134.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:32.680537939 CET50253443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:32.680577040 CET4435025334.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:32.680680990 CET50253443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:32.681049109 CET50253443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:32.681065083 CET4435025334.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:32.771621943 CET4435025134.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:32.771940947 CET50251443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:32.771949053 CET4435025134.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:32.772353888 CET4435025134.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:32.772706985 CET50251443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:32.772761106 CET4435025134.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:32.772869110 CET50251443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:32.819329023 CET4435025134.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:32.949435949 CET4435025134.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:32.949512005 CET4435025134.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:32.949589014 CET50251443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:32.961159945 CET50251443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:32.961174965 CET4435025134.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:32.961185932 CET50251443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:32.961250067 CET50251443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:32.968374968 CET50254443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:32.968430996 CET4435025434.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:32.968502998 CET50254443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:32.968775034 CET50254443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:32.968796015 CET4435025434.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:33.233706951 CET4435025334.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:33.233983994 CET50253443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:33.234005928 CET4435025334.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:33.235117912 CET4435025334.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:33.235490084 CET50253443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:33.235634089 CET50253443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:33.235639095 CET4435025334.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:33.235651016 CET50253443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:33.235657930 CET4435025334.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:33.281626940 CET50253443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:33.281635046 CET4435025334.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:33.386708975 CET4435025334.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:33.386773109 CET4435025334.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:33.386825085 CET50253443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:33.387202978 CET50253443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:33.387221098 CET4435025334.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:33.391911030 CET50255443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:33.391935110 CET4435025534.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:33.392081022 CET50255443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:33.392448902 CET50255443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:33.392463923 CET4435025534.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:33.505105019 CET4435025434.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:33.505373001 CET50254443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:33.505397081 CET4435025434.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:33.505829096 CET4435025434.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:33.506287098 CET50254443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:33.506350040 CET4435025434.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:33.506442070 CET50254443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:33.549202919 CET50254443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:33.549223900 CET4435025434.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:33.681081057 CET4435025434.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:33.681163073 CET4435025434.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:33.681277037 CET50254443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:33.681521893 CET50254443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:33.681545019 CET4435025434.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:33.681559086 CET50254443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:33.681596994 CET50254443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:33.919841051 CET4435025534.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:33.920236111 CET50255443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:33.920253992 CET4435025534.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:33.921415091 CET4435025534.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:33.921890020 CET50255443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:33.921890020 CET50255443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:33.921905994 CET4435025534.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:33.922066927 CET4435025534.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:33.972568989 CET50255443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:34.092442036 CET4435025534.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:34.092533112 CET4435025534.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:34.093261957 CET50255443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:34.093276024 CET4435025534.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:34.093389034 CET50255443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:34.093527079 CET50255443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:34.162130117 CET50256443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:34.162231922 CET4435025663.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:34.162549973 CET50256443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:34.162775993 CET50256443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:34.162821054 CET4435025663.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:34.183309078 CET50257443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:34.183363914 CET4435025763.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:34.183706045 CET50257443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:34.183944941 CET50257443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:34.183962107 CET4435025763.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:34.201256037 CET50258443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:34.201297045 CET4435025863.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:34.205390930 CET50258443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:34.205595016 CET50258443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:34.205610037 CET4435025863.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:34.807549953 CET4435025663.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:34.807864904 CET50256443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:34.807934999 CET4435025663.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:34.808259010 CET4435025663.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:34.808676958 CET50256443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:34.808752060 CET4435025663.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:34.808908939 CET50256443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:34.808908939 CET50256443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:34.808953047 CET4435025663.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:34.811705112 CET4435025763.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:34.811933041 CET50257443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:34.811949015 CET4435025763.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:34.813047886 CET4435025763.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:34.813393116 CET50257443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:34.813570023 CET50257443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:34.813570023 CET50257443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:34.813571930 CET4435025763.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:34.813690901 CET4435025763.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:34.847028971 CET4435025863.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:34.847242117 CET50258443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:34.847275972 CET4435025863.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:34.850795031 CET4435025863.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:34.850882053 CET50258443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:34.851350069 CET50258443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:34.851531029 CET4435025863.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:34.851552010 CET50258443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:34.851552963 CET50258443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:34.851676941 CET4435025863.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:34.862071037 CET50256443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:34.862210989 CET50257443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:34.893295050 CET50258443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:34.893306017 CET4435025863.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:34.940198898 CET50258443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:35.088643074 CET4435025763.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:35.088912010 CET4435025763.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:35.088982105 CET50257443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:35.089576006 CET50257443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:35.089595079 CET4435025763.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:35.096666098 CET50259443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:35.096688986 CET4435025963.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:35.096765041 CET50259443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:35.097141981 CET50259443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:35.097156048 CET4435025963.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:35.211549997 CET4435025663.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:35.211738110 CET4435025663.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:35.211798906 CET50256443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:35.212439060 CET50256443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:35.212476015 CET4435025663.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:35.216805935 CET50260443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:35.216833115 CET4435026063.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:35.216908932 CET50260443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:35.217267990 CET50260443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:35.217282057 CET4435026063.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:35.230742931 CET4435025863.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:35.230878115 CET4435025863.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:35.230931044 CET50258443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:35.231539965 CET50258443192.168.2.763.140.62.222
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:35.231548071 CET4435025863.140.62.222192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:35.235717058 CET50261443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:35.235758066 CET4435026163.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:35.235972881 CET50261443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:35.236159086 CET50261443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:35.236177921 CET4435026163.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:35.738003969 CET4435025963.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:35.782027006 CET50259443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:35.782046080 CET4435025963.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:35.782547951 CET4435025963.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:35.829196930 CET50259443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:35.833400011 CET4435026063.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:35.847803116 CET4435026163.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:35.858644962 CET50259443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:35.858752966 CET4435025963.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:35.858894110 CET50261443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:35.858908892 CET4435026163.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:35.859066963 CET50260443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:35.859076023 CET4435026063.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:35.859251022 CET50259443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:35.859378099 CET4435025963.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:35.860019922 CET4435026163.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:35.860084057 CET50261443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:35.860256910 CET4435026063.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:35.861186028 CET50261443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:35.861248970 CET4435026163.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:35.862014055 CET50260443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:35.862200022 CET4435026063.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:35.862426043 CET50261443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:35.862446070 CET4435026163.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:35.862540960 CET50260443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:35.862603903 CET4435026063.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:35.910737991 CET50261443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:36.073972940 CET4435026163.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:36.074050903 CET4435026163.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:36.074105024 CET4435025963.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:36.074131966 CET50261443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:36.074131012 CET4435026063.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:36.074173927 CET4435025963.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:36.074224949 CET50259443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:36.074337006 CET4435026063.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:36.074400902 CET50260443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:36.089338064 CET50260443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:36.089349985 CET4435026063.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:36.090559006 CET50259443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:36.090569973 CET4435025963.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:36.091811895 CET50261443192.168.2.763.140.62.17
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:36.091835022 CET4435026163.140.62.17192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:37.583342075 CET50262443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:37.583379030 CET4435026234.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:37.583481073 CET50262443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:37.583903074 CET50262443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:37.583916903 CET4435026234.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:38.118654013 CET4435026234.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:38.119134903 CET50262443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:38.119148016 CET4435026234.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:38.119570017 CET4435026234.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:38.119920969 CET50262443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:38.119992018 CET4435026234.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:38.120214939 CET50262443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:38.120214939 CET50262443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:38.120235920 CET4435026234.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:38.269272089 CET4435026234.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:38.269422054 CET4435026234.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:38.269489050 CET50262443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:38.280340910 CET50262443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:38.280364990 CET4435026234.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:38.281474113 CET50263443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:38.281522989 CET4435026334.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:38.281620979 CET50263443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:38.281843901 CET50263443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:38.281862020 CET4435026334.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:38.797733068 CET4435026334.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:38.798160076 CET50263443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:38.798228025 CET4435026334.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:38.798648119 CET4435026334.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:38.799160004 CET50263443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:38.799235106 CET4435026334.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:38.799560070 CET50263443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:38.843339920 CET4435026334.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:38.973438025 CET4435026334.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:38.973510981 CET4435026334.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:38.973920107 CET50263443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:38.973954916 CET4435026334.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:38.973968983 CET50263443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:38.975492001 CET50263443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:41.591357946 CET50270443192.168.2.734.228.35.95
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:41.591387987 CET4435027034.228.35.95192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:41.593621969 CET50270443192.168.2.734.228.35.95
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:41.593955040 CET50270443192.168.2.734.228.35.95
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:41.593972921 CET4435027034.228.35.95192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:42.160670996 CET4435027034.228.35.95192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:42.164302111 CET50270443192.168.2.734.228.35.95
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:42.164335012 CET4435027034.228.35.95192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:42.164746046 CET4435027034.228.35.95192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:42.165055990 CET50270443192.168.2.734.228.35.95
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:42.165124893 CET4435027034.228.35.95192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:42.165198088 CET50270443192.168.2.734.228.35.95
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:42.207339048 CET4435027034.228.35.95192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:42.212951899 CET50270443192.168.2.734.228.35.95
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:42.266881943 CET50274443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:42.266930103 CET4435027434.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:42.266990900 CET50274443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:42.267679930 CET50274443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:42.267693996 CET4435027434.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:42.310492039 CET4435027034.228.35.95192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:42.310578108 CET4435027034.228.35.95192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:42.310657024 CET50270443192.168.2.734.228.35.95
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:42.311017990 CET50270443192.168.2.734.228.35.95
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:42.311033010 CET4435027034.228.35.95192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:42.317365885 CET50275443192.168.2.752.205.34.86
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:42.317411900 CET4435027552.205.34.86192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:42.317477942 CET50275443192.168.2.752.205.34.86
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:42.317689896 CET50275443192.168.2.752.205.34.86
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:42.317708015 CET4435027552.205.34.86192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:42.799887896 CET4435027434.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:42.800173044 CET50274443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:42.800189018 CET4435027434.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:42.800689936 CET4435027434.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:42.801043034 CET50274443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:42.801130056 CET4435027434.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:42.801203012 CET50274443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:42.843327045 CET4435027434.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:42.882132053 CET4435027552.205.34.86192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:42.882361889 CET50275443192.168.2.752.205.34.86
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:42.882391930 CET4435027552.205.34.86192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:42.882719994 CET4435027552.205.34.86192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:42.882986069 CET50275443192.168.2.752.205.34.86
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:42.883052111 CET4435027552.205.34.86192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:42.883153915 CET50275443192.168.2.752.205.34.86
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:42.927333117 CET4435027552.205.34.86192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:42.978177071 CET4435027434.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:42.978315115 CET4435027434.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:42.978452921 CET50274443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:42.978622913 CET50274443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:42.978636026 CET4435027434.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:42.978647947 CET50274443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:42.978684902 CET50274443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:42.984900951 CET50277443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:42.984927893 CET4435027734.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:42.985061884 CET50277443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:42.985363007 CET50277443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:42.985380888 CET4435027734.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:42.991430998 CET4435027552.205.34.86192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:42.991503000 CET4435027552.205.34.86192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:42.991565943 CET50275443192.168.2.752.205.34.86
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:42.991873980 CET50275443192.168.2.752.205.34.86
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:42.991888046 CET4435027552.205.34.86192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:43.500355959 CET4435027734.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:43.500754118 CET50277443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:43.500797987 CET4435027734.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:43.501490116 CET4435027734.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:43.501882076 CET50277443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:43.501974106 CET4435027734.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:43.502047062 CET50277443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:43.547343969 CET4435027734.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:43.549700975 CET50277443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:43.776151896 CET4435027734.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:43.776266098 CET4435027734.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:43.776490927 CET50277443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:43.776592970 CET50277443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:43.776619911 CET4435027734.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:43.776638031 CET50277443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:43.776665926 CET50277443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:43.858616114 CET50279443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:43.858659029 CET4435027934.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:43.858792067 CET50279443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:43.859031916 CET50279443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:43.859044075 CET4435027934.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:44.328823090 CET49922443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:44.328844070 CET4434992234.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:44.362101078 CET49920443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:44.362117052 CET4434992034.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:44.420821905 CET4435027934.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:44.421092987 CET50279443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:44.421103001 CET4435027934.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:44.421570063 CET4435027934.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:44.421849966 CET50279443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:44.421940088 CET4435027934.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:44.422032118 CET50279443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:44.467329025 CET4435027934.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:44.636873007 CET4435027934.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:44.636951923 CET4435027934.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:44.637044907 CET50279443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:44.637497902 CET50279443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:44.637516022 CET4435027934.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:44.637525082 CET50279443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:44.637561083 CET50279443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:44.656752110 CET50280443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:44.656783104 CET4435028034.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:44.656845093 CET50280443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:44.657242060 CET50280443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:44.657254934 CET4435028034.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:45.170207977 CET4435028034.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:45.170474052 CET50280443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:45.170486927 CET4435028034.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:45.170825958 CET4435028034.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:45.171154976 CET50280443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:45.171215057 CET4435028034.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:45.171330929 CET50280443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:45.215342045 CET4435028034.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:45.221466064 CET50280443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:45.396321058 CET4435028034.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:45.396393061 CET4435028034.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:45.396445990 CET50280443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:45.406408072 CET50280443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:45.406419039 CET4435028034.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:45.863502979 CET50281443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:45.863574982 CET44350281142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:45.863651037 CET50281443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:45.863883018 CET50281443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:45.863908052 CET44350281142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:46.515121937 CET44350281142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:46.515667915 CET50281443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:46.515726089 CET44350281142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:46.516082048 CET44350281142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:46.516856909 CET50281443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:46.517024994 CET44350281142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:46.565134048 CET50281443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:47.273981094 CET50282443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:47.274024010 CET4435028234.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:47.275264978 CET50282443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:47.275584936 CET50282443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:47.275595903 CET4435028234.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:47.922311068 CET4435028234.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:47.922564983 CET50282443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:47.922593117 CET4435028234.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:47.922934055 CET4435028234.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:47.923229933 CET50282443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:47.923289061 CET4435028234.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:47.923362017 CET50282443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:47.971335888 CET4435028234.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:48.098608971 CET4435028234.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:48.098668098 CET4435028234.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:48.098875999 CET50282443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:48.100595951 CET50282443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:48.100615978 CET4435028234.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:48.395438910 CET50283443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:48.395468950 CET4435028334.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:48.395545006 CET50283443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:48.396301031 CET50283443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:48.396315098 CET4435028334.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:48.939205885 CET4435028334.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:48.939461946 CET50283443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:48.939476967 CET4435028334.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:48.939814091 CET4435028334.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:48.940179110 CET50283443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:48.940243006 CET4435028334.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:48.940329075 CET50283443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:48.987329960 CET4435028334.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:49.117551088 CET4435028334.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:49.117619991 CET4435028334.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:49.117732048 CET50283443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:49.118189096 CET50283443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:49.118206024 CET4435028334.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:49.330560923 CET49987443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:49.330578089 CET4434998734.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:52.289388895 CET50286443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:52.289410114 CET4435028634.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:52.289469957 CET50286443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:52.289752007 CET50286443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:52.289760113 CET4435028634.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:52.806631088 CET4435028634.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:52.806891918 CET50286443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:52.806912899 CET4435028634.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:52.807292938 CET4435028634.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:52.807627916 CET50286443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:52.807698011 CET4435028634.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:52.807780027 CET50286443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:52.855340004 CET4435028634.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:52.983357906 CET4435028634.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:52.983551025 CET4435028634.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:52.983737946 CET50286443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:52.983856916 CET50286443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:52.983879089 CET4435028634.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:52.983910084 CET50286443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:52.983928919 CET50286443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:52.990171909 CET50287443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:52.990225077 CET4435028734.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:52.990312099 CET50287443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:52.990672112 CET50287443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:52.990688086 CET4435028734.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:53.520960093 CET4435028734.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:53.521234035 CET50287443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:53.521265984 CET4435028734.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:53.522377968 CET4435028734.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:53.522682905 CET50287443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:53.522821903 CET50287443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:53.522825956 CET4435028734.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:53.522855043 CET4435028734.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:53.569293022 CET50287443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:53.696754932 CET4435028734.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:53.696930885 CET4435028734.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:53.697015047 CET50287443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:53.697269917 CET50287443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:53.697335958 CET4435028734.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:53.697374105 CET50287443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:53.697396040 CET50287443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:54.346370935 CET50040443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:54.346391916 CET4435004034.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:56.437464952 CET44350281142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:56.437627077 CET44350281142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:56.437741995 CET50281443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:56.472035885 CET50281443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:56.472105980 CET44350281142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:56.480005026 CET50290443192.168.2.73.220.80.142
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:56.480038881 CET443502903.220.80.142192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:56.480098963 CET50290443192.168.2.73.220.80.142
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:56.480315924 CET50290443192.168.2.73.220.80.142
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:56.480330944 CET443502903.220.80.142192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:57.059542894 CET443502903.220.80.142192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:57.059844017 CET50290443192.168.2.73.220.80.142
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:57.059860945 CET443502903.220.80.142192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:57.060990095 CET443502903.220.80.142192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:57.061291933 CET50290443192.168.2.73.220.80.142
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:57.061429977 CET50290443192.168.2.73.220.80.142
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:57.061435938 CET443502903.220.80.142192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:57.061466932 CET443502903.220.80.142192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:57.143496037 CET50290443192.168.2.73.220.80.142
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:57.181252003 CET443502903.220.80.142192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:57.181399107 CET443502903.220.80.142192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:57.181458950 CET50290443192.168.2.73.220.80.142
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:57.181754112 CET50290443192.168.2.73.220.80.142
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:57.181771994 CET443502903.220.80.142192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:57.188390017 CET50291443192.168.2.752.205.34.86
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:57.188414097 CET4435029152.205.34.86192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:57.188491106 CET50291443192.168.2.752.205.34.86
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:57.188674927 CET50291443192.168.2.752.205.34.86
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:57.188689947 CET4435029152.205.34.86192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:57.304807901 CET50292443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:57.304831982 CET4435029234.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:57.304913044 CET50292443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:57.305171967 CET50292443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:57.305186033 CET4435029234.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:57.746378899 CET4435029152.205.34.86192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:57.746659040 CET50291443192.168.2.752.205.34.86
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:57.746676922 CET4435029152.205.34.86192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:57.747832060 CET4435029152.205.34.86192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:57.748155117 CET50291443192.168.2.752.205.34.86
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:57.748298883 CET50291443192.168.2.752.205.34.86
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:57.748302937 CET4435029152.205.34.86192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:57.748342037 CET4435029152.205.34.86192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:57.853970051 CET4435029152.205.34.86192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:57.854123116 CET50291443192.168.2.752.205.34.86
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:57.854614019 CET50291443192.168.2.752.205.34.86
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:57.854626894 CET4435029152.205.34.86192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:57.856308937 CET4435029234.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:57.856535912 CET50292443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:57.856547117 CET4435029234.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:57.856904030 CET4435029234.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:57.857214928 CET50292443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:57.857276917 CET4435029234.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:57.857352018 CET50292443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:57.899338961 CET4435029234.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:58.035450935 CET4435029234.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:58.035644054 CET4435029234.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:58.035716057 CET50292443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:58.041810036 CET50292443192.168.2.734.57.181.87
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:58.041831017 CET4435029234.57.181.87192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:58.057421923 CET50293443192.168.2.734.66.110.98
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:58.057449102 CET4435029334.66.110.98192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:58.057521105 CET50293443192.168.2.734.66.110.98
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:58.057703018 CET50293443192.168.2.734.66.110.98
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:58.057712078 CET4435029334.66.110.98192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:58.586582899 CET4435029334.66.110.98192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:58.586841106 CET50293443192.168.2.734.66.110.98
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:58.586863041 CET4435029334.66.110.98192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:58.587347031 CET4435029334.66.110.98192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:58.587722063 CET50293443192.168.2.734.66.110.98
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:58.587800980 CET4435029334.66.110.98192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:58.587903976 CET50293443192.168.2.734.66.110.98
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:58.631352901 CET4435029334.66.110.98192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:58.942759037 CET4435029334.66.110.98192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:58.942867041 CET4435029334.66.110.98192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:58.943006992 CET50293443192.168.2.734.66.110.98
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:58.943413973 CET50293443192.168.2.734.66.110.98
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:58.943432093 CET4435029334.66.110.98192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:59.752633095 CET50113443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:59.752676010 CET4435011334.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:00.711021900 CET50294443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:00.711069107 CET4435029434.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:00.711167097 CET50294443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:00.711498976 CET50294443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:00.711513996 CET4435029434.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:01.230895042 CET4435029434.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:01.231189013 CET50294443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:01.231209993 CET4435029434.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:01.232342958 CET4435029434.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:01.232644081 CET50294443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:01.232779980 CET50294443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:01.232789993 CET4435029434.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:01.232827902 CET4435029434.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:01.439371109 CET4435029434.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:01.439435959 CET50294443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:01.441373110 CET4435029434.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:01.441539049 CET4435029434.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:01.441591978 CET50294443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:01.441859007 CET50294443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:01.441871881 CET4435029434.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:01.462264061 CET50296443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:01.462338924 CET4435029634.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:01.462408066 CET50296443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:01.462881088 CET50296443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:01.462903976 CET4435029634.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:02.003223896 CET4435029634.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:02.005721092 CET50296443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:02.005762100 CET4435029634.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:02.006498098 CET4435029634.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:02.009629965 CET50296443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:02.009704113 CET4435029634.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:02.009772062 CET50296443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:02.051415920 CET4435029634.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:02.185015917 CET4435029634.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:02.185189009 CET4435029634.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:02.185342073 CET50296443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:02.185683966 CET50296443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:02.185713053 CET4435029634.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:02.714021921 CET50298443192.168.2.734.66.110.98
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:02.714063883 CET4435029834.66.110.98192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:02.714152098 CET50298443192.168.2.734.66.110.98
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:02.715121031 CET50298443192.168.2.734.66.110.98
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:02.715137959 CET4435029834.66.110.98192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:03.232681036 CET4435029834.66.110.98192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:03.233105898 CET50298443192.168.2.734.66.110.98
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:03.233128071 CET4435029834.66.110.98192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:03.234247923 CET4435029834.66.110.98192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:03.234719038 CET50298443192.168.2.734.66.110.98
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:03.234890938 CET50298443192.168.2.734.66.110.98
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:03.234895945 CET4435029834.66.110.98192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:03.275351048 CET4435029834.66.110.98192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:03.428256989 CET50298443192.168.2.734.66.110.98
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:03.519011021 CET4435029834.66.110.98192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:03.519247055 CET4435029834.66.110.98192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:03.519356012 CET50298443192.168.2.734.66.110.98
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:03.519717932 CET50298443192.168.2.734.66.110.98
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:03.519738913 CET4435029834.66.110.98192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:03.519752979 CET50298443192.168.2.734.66.110.98
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:03.519797087 CET50298443192.168.2.734.66.110.98
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:03.527719021 CET50299443192.168.2.734.66.110.98
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:03.527757883 CET4435029934.66.110.98192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:03.527863026 CET50299443192.168.2.734.66.110.98
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:03.528235912 CET50299443192.168.2.734.66.110.98
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:03.528258085 CET4435029934.66.110.98192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:04.056557894 CET4435029934.66.110.98192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:04.056921959 CET50299443192.168.2.734.66.110.98
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:04.056952000 CET4435029934.66.110.98192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:04.057429075 CET4435029934.66.110.98192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:04.060528040 CET50299443192.168.2.734.66.110.98
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:04.060616016 CET4435029934.66.110.98192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:04.060751915 CET50299443192.168.2.734.66.110.98
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:04.103344917 CET4435029934.66.110.98192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:04.239207029 CET4435029934.66.110.98192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:04.239309072 CET4435029934.66.110.98192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:04.239366055 CET50299443192.168.2.734.66.110.98
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:04.241089106 CET50299443192.168.2.734.66.110.98
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:04.241115093 CET4435029934.66.110.98192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:04.428239107 CET50148443192.168.2.734.42.224.91
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:04.428256035 CET4435014834.42.224.91192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:06.691862106 CET50302443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:06.691888094 CET4435030234.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:06.691965103 CET50302443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:06.692374945 CET50302443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:06.692388058 CET4435030234.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:07.218751907 CET4435030234.121.127.184192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:23:07.265458107 CET50302443192.168.2.734.121.127.184
                                                                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:41.215092897 CET53627141.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:41.389158964 CET53618911.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:41.745417118 CET123123192.168.2.720.101.57.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:41.937339067 CET12312320.101.57.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:42.557238102 CET53603091.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:43.324986935 CET123123192.168.2.720.101.57.9
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:43.516207933 CET12312320.101.57.9192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:45.800944090 CET6334253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:45.801363945 CET5508853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:45.807693005 CET53633421.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:45.807820082 CET53550881.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:48.360006094 CET6139753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:48.360250950 CET6518953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:49.626491070 CET5901253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:49.626631975 CET6539853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:52.402879000 CET5796753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:52.403383970 CET4937753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:52.625920057 CET6519353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:52.626219988 CET5197753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.071551085 CET6301253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.071700096 CET6074053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.080511093 CET53630121.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.081167936 CET53607401.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.703722954 CET5983353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.703723907 CET5091053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.719023943 CET5655253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.719281912 CET6395453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.726105928 CET53565521.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.726454973 CET53639541.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.732017994 CET6291553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.732180119 CET6185753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.739108086 CET53618571.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.836612940 CET5177953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.837023973 CET5448153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.837745905 CET6258053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.838337898 CET6294553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.849997997 CET5580853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.850141048 CET6131053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.853821993 CET53517791.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.864305973 CET53544811.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.260180950 CET6511353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.260329008 CET5363453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.266494036 CET6083253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.266619921 CET5911153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.267004967 CET5393653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.267162085 CET5732953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.268089056 CET4931953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.268234968 CET5461153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.268662930 CET4964353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.268853903 CET5448453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.269273043 CET5304953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.269464016 CET5325353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.269824028 CET5347253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.269951105 CET5576053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.272710085 CET53550181.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.273360014 CET53608321.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.274295092 CET53591111.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.274399042 CET53573291.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.275037050 CET53539361.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.275646925 CET53530491.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.276248932 CET53532531.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.276896954 CET53557601.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.279474020 CET53496431.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.287960052 CET53534721.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.290493965 CET53544841.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.509674072 CET5014353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.509884119 CET5826053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.516304016 CET53501431.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.516843081 CET53582601.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.528503895 CET6227053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.528636932 CET5066653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.186481953 CET5525553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.186677933 CET6112453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.193746090 CET53552551.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.194504023 CET53611241.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.404750109 CET5735953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.405082941 CET5825053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.408163071 CET5078553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.408735991 CET5587553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.411480904 CET5190353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.411699057 CET5795053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.412256956 CET53582501.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.412281990 CET53573591.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.415023088 CET53507851.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.416670084 CET53558751.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.427587986 CET5627053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.427941084 CET5215053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.434243917 CET53562701.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.435178041 CET53521501.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.474385023 CET6528953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.474673986 CET5192353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.492971897 CET53519231.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.494122028 CET6148753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.494879961 CET5439453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.500933886 CET53614871.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.502593040 CET53543941.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.504307985 CET53652891.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.660337925 CET5553853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.660929918 CET6479053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.668822050 CET53555381.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.669414997 CET53647901.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.359292030 CET5418953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.359669924 CET5947953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.366074085 CET53541891.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.366233110 CET53594791.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.447946072 CET5110253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.448239088 CET5399253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.451472998 CET5794853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.451602936 CET6214153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.454955101 CET53511021.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.454963923 CET53539921.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.458298922 CET53579481.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.458563089 CET53621411.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.512543917 CET6415953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.512784004 CET5730153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.519179106 CET53641591.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.519334078 CET53573011.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.556936979 CET6054553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.557313919 CET5015153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.865339041 CET5353053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.865483046 CET5346853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.871820927 CET53535301.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.872490883 CET53534681.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.079268932 CET5339153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.079597950 CET5478953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.086369991 CET53533911.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.089849949 CET53547891.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.397049904 CET6331053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.397316933 CET5938753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.403630018 CET53633101.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.404007912 CET53593871.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.408993006 CET5391553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.409404039 CET5480553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.411026001 CET5679853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.411322117 CET5445053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.415818930 CET53539151.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.416129112 CET53548051.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.417864084 CET53567981.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.417876959 CET53544501.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.630754948 CET6514353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.630806923 CET6356353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.638160944 CET53635631.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.644049883 CET53651431.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.521301031 CET5313253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.521439075 CET5967853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.628922939 CET53605081.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:01.229933023 CET5007053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:01.230230093 CET5202653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:02.808245897 CET6510053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:02.808427095 CET5220353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:02.809036970 CET5841253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:02.809231997 CET5694853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:02.816485882 CET53584121.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:02.816526890 CET53569481.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:03.619642973 CET6419653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:03.619885921 CET5515253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:03.628042936 CET53641961.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:03.629863977 CET53551521.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.026487112 CET5341753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.026727915 CET5049353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:05.628834963 CET53603661.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:05.645915985 CET5688853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:05.646050930 CET6246853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:05.652739048 CET53568881.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:05.652858973 CET53624681.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.943944931 CET5695953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.944139957 CET6239753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.950571060 CET53569591.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.951431036 CET53623971.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.986138105 CET53559621.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.030062914 CET5538953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.030209064 CET5718653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.037056923 CET53571861.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.037354946 CET53553891.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.045933962 CET6520153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.046080112 CET5826053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.052917957 CET53652011.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.052970886 CET53582601.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.054043055 CET5841553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.054183006 CET4958653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.060551882 CET53584151.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.061374903 CET53495861.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.952368021 CET5123853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.952413082 CET6359953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.958970070 CET53512381.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.959809065 CET53635991.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.833419085 CET5967853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.833570004 CET5013053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.836215973 CET5120953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.836344957 CET4993453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.838587046 CET5003453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.838740110 CET6295953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.840069056 CET53596781.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.840468884 CET53501301.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.844743013 CET6542153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.844904900 CET5240353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.845356941 CET53629591.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.845927954 CET53500341.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.847707033 CET4935953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.847882032 CET5357553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.854890108 CET53535751.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.855362892 CET53493591.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.858536005 CET53654211.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.858549118 CET53512091.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.859062910 CET53524031.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.859236002 CET53499341.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.889900923 CET6098753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.890043020 CET6284953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.896550894 CET53628491.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.896874905 CET53609871.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.575866938 CET5617353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.576052904 CET5842253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.582475901 CET53561731.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.582705975 CET53584221.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.663135052 CET5297353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.663280010 CET6409353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.669816017 CET53640931.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.670036077 CET53529731.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.679689884 CET5767253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.679852962 CET6049153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.686947107 CET53604911.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.858017921 CET5507853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.858151913 CET6212853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.865448952 CET53621281.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.995971918 CET5387553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.996089935 CET5939753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.006536961 CET53538751.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.018665075 CET53593971.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.520982981 CET5880253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.521195889 CET5325953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.527776957 CET5477853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.528067112 CET5713553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.689970970 CET53588021.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.689992905 CET53532591.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.696304083 CET53571351.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.155075073 CET5430953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.155210018 CET5696953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.185801029 CET53543091.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.194653034 CET53569691.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.832993031 CET5886853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.833112955 CET5657653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.840907097 CET53588681.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.841049910 CET53565761.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.849682093 CET6257553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.849814892 CET6528653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.858514071 CET53652861.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.868802071 CET6360153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.868944883 CET6494153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.876605034 CET53649411.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:18.722500086 CET53514701.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:26.711796999 CET5199653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:26.712112904 CET6118653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:26.719382048 CET53519961.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:26.725697041 CET53611861.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:36.571096897 CET138138192.168.2.7192.168.2.255
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:39.433482885 CET53650131.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:41.185802937 CET53529661.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:56.472477913 CET5143553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:56.472652912 CET4918253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:56.479331970 CET53514351.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:56.479512930 CET53491821.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:58.048187017 CET5907353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:58.048341990 CET6371653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:58.054924965 CET53590731.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:58.056101084 CET53637161.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                        TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:41.939717054 CET192.168.2.720.101.57.9d64(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:49.680221081 CET192.168.2.71.1.1.1c2ae(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.864450932 CET192.168.2.71.1.1.1c249(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:45.800944090 CET192.168.2.71.1.1.10x6f04Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:45.801363945 CET192.168.2.71.1.1.10xb28cStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:48.360006094 CET192.168.2.71.1.1.10x32edStandard query (0)links-2.govdelivery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:48.360250950 CET192.168.2.71.1.1.10xad50Standard query (0)links-2.govdelivery.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:49.626491070 CET192.168.2.71.1.1.10xcc28Standard query (0)www.healthcare.govA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:49.626631975 CET192.168.2.71.1.1.10x649Standard query (0)www.healthcare.gov65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:52.402879000 CET192.168.2.71.1.1.10x7a93Standard query (0)tealium-tags.healthcare.govA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:52.403383970 CET192.168.2.71.1.1.10x102dStandard query (0)tealium-tags.healthcare.gov65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:52.625920057 CET192.168.2.71.1.1.10x4123Standard query (0)www.healthcare.govA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:52.626219988 CET192.168.2.71.1.1.10x2ac9Standard query (0)www.healthcare.gov65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.071551085 CET192.168.2.71.1.1.10x73e8Standard query (0)clientsdk.launchdarkly.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.071700096 CET192.168.2.71.1.1.10x29bbStandard query (0)clientsdk.launchdarkly.us65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.703722954 CET192.168.2.71.1.1.10x1a9fStandard query (0)cdn.resonate.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.703723907 CET192.168.2.71.1.1.10x9acdStandard query (0)cdn.resonate.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.719023943 CET192.168.2.71.1.1.10xdd6bStandard query (0)tags.tiqcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.719281912 CET192.168.2.71.1.1.10xccbeStandard query (0)tags.tiqcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.732017994 CET192.168.2.71.1.1.10x91c7Standard query (0)tealium-tags.healthcare.govA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.732180119 CET192.168.2.71.1.1.10x66c3Standard query (0)tealium-tags.healthcare.gov65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.836612940 CET192.168.2.71.1.1.10x78faStandard query (0)clientsdk.launchdarkly.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.837023973 CET192.168.2.71.1.1.10x433eStandard query (0)clientsdk.launchdarkly.us65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.837745905 CET192.168.2.71.1.1.10x472Standard query (0)dsxp.reson8.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.838337898 CET192.168.2.71.1.1.10x87baStandard query (0)dsxp.reson8.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.849997997 CET192.168.2.71.1.1.10xfd72Standard query (0)cdn.resonate.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.850141048 CET192.168.2.71.1.1.10xf2eeStandard query (0)cdn.resonate.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.260180950 CET192.168.2.71.1.1.10x5d2fStandard query (0)www.cuidadodesalud.govA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.260329008 CET192.168.2.71.1.1.10xe6bdStandard query (0)www.cuidadodesalud.gov65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.266494036 CET192.168.2.71.1.1.10x2f8aStandard query (0)cdn.quantummetric.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.266619921 CET192.168.2.71.1.1.10xa67eStandard query (0)cdn.quantummetric.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.267004967 CET192.168.2.71.1.1.10x6836Standard query (0)static.chartbeat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.267162085 CET192.168.2.71.1.1.10x7f9Standard query (0)static.chartbeat.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.268089056 CET192.168.2.71.1.1.10x75ccStandard query (0)cdn1.adoberesources.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.268234968 CET192.168.2.71.1.1.10xfd07Standard query (0)cdn1.adoberesources.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.268662930 CET192.168.2.71.1.1.10x61d2Standard query (0)8966771.fls.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.268853903 CET192.168.2.71.1.1.10x85faStandard query (0)8966771.fls.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.269273043 CET192.168.2.71.1.1.10xfd6fStandard query (0)js.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.269464016 CET192.168.2.71.1.1.10x8eb5Standard query (0)js.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.269824028 CET192.168.2.71.1.1.10x6a8aStandard query (0)ad.ipredictive.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.269951105 CET192.168.2.71.1.1.10x6eb8Standard query (0)ad.ipredictive.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.509674072 CET192.168.2.71.1.1.10x22a3Standard query (0)tags.tiqcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.509884119 CET192.168.2.71.1.1.10xd426Standard query (0)tags.tiqcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.528503895 CET192.168.2.71.1.1.10x155Standard query (0)dsxp.reson8.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.528636932 CET192.168.2.71.1.1.10x8a98Standard query (0)dsxp.reson8.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.186481953 CET192.168.2.71.1.1.10x61e1Standard query (0)ad.ipredictive.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.186677933 CET192.168.2.71.1.1.10x8c28Standard query (0)ad.ipredictive.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.404750109 CET192.168.2.71.1.1.10x8195Standard query (0)ping.chartbeat.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.405082941 CET192.168.2.71.1.1.10x56b6Standard query (0)ping.chartbeat.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.408163071 CET192.168.2.71.1.1.10xeda6Standard query (0)static.chartbeat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.408735991 CET192.168.2.71.1.1.10x2f0fStandard query (0)static.chartbeat.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.411480904 CET192.168.2.71.1.1.10xfd9eStandard query (0)cdn1.adoberesources.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.411699057 CET192.168.2.71.1.1.10x8312Standard query (0)cdn1.adoberesources.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.427587986 CET192.168.2.71.1.1.10x8512Standard query (0)adobedc.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.427941084 CET192.168.2.71.1.1.10x4f49Standard query (0)adobedc.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.474385023 CET192.168.2.71.1.1.10x59aaStandard query (0)8209133.fls.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.474673986 CET192.168.2.71.1.1.10xf0a5Standard query (0)8209133.fls.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.494122028 CET192.168.2.71.1.1.10xb6feStandard query (0)cdn.quantummetric.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.494879961 CET192.168.2.71.1.1.10xb8e9Standard query (0)cdn.quantummetric.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.660337925 CET192.168.2.71.1.1.10x6b4dStandard query (0)js.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.660929918 CET192.168.2.71.1.1.10x7d24Standard query (0)js.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.359292030 CET192.168.2.71.1.1.10x3d5aStandard query (0)ingest.quantummetric.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.359669924 CET192.168.2.71.1.1.10x4b8dStandard query (0)ingest.quantummetric.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.447946072 CET192.168.2.71.1.1.10x4f1cStandard query (0)adservice.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.448239088 CET192.168.2.71.1.1.10x1f38Standard query (0)adservice.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.451472998 CET192.168.2.71.1.1.10xbc99Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.451602936 CET192.168.2.71.1.1.10xe985Standard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.512543917 CET192.168.2.71.1.1.10xf8ffStandard query (0)ping.chartbeat.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.512784004 CET192.168.2.71.1.1.10x22e9Standard query (0)ping.chartbeat.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.556936979 CET192.168.2.71.1.1.10x1a65Standard query (0)www.cuidadodesalud.govA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.557313919 CET192.168.2.71.1.1.10x6fc0Standard query (0)www.cuidadodesalud.gov65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.865339041 CET192.168.2.71.1.1.10xcdc4Standard query (0)adobedc.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.865483046 CET192.168.2.71.1.1.10x1b53Standard query (0)adobedc.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.079268932 CET192.168.2.71.1.1.10x623aStandard query (0)ingest.quantummetric.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.079597950 CET192.168.2.71.1.1.10xffb9Standard query (0)ingest.quantummetric.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.397049904 CET192.168.2.71.1.1.10xd5f3Standard query (0)adservice.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.397316933 CET192.168.2.71.1.1.10x93a8Standard query (0)adservice.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.408993006 CET192.168.2.71.1.1.10x6c8fStandard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.409404039 CET192.168.2.71.1.1.10xcda5Standard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.411026001 CET192.168.2.71.1.1.10x51a3Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.411322117 CET192.168.2.71.1.1.10x7f22Standard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.630754948 CET192.168.2.71.1.1.10xa1c4Standard query (0)clientsdk.launchdarkly.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.630806923 CET192.168.2.71.1.1.10xce8aStandard query (0)clientsdk.launchdarkly.us65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.521301031 CET192.168.2.71.1.1.10xa63bStandard query (0)tealium-tags.cuidadodesalud.govA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.521439075 CET192.168.2.71.1.1.10x2491Standard query (0)tealium-tags.cuidadodesalud.gov65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:01.229933023 CET192.168.2.71.1.1.10x878Standard query (0)tealium-tags.cuidadodesalud.govA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:01.230230093 CET192.168.2.71.1.1.10x1e4Standard query (0)tealium-tags.cuidadodesalud.gov65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:02.808245897 CET192.168.2.71.1.1.10x321fStandard query (0)cdn.resonate.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:02.808427095 CET192.168.2.71.1.1.10x85d6Standard query (0)cdn.resonate.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:02.809036970 CET192.168.2.71.1.1.10xfd12Standard query (0)tags.tiqcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:02.809231997 CET192.168.2.71.1.1.10xcfd9Standard query (0)tags.tiqcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:03.619642973 CET192.168.2.71.1.1.10x5149Standard query (0)cdn.quantummetric.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:03.619885921 CET192.168.2.71.1.1.10x6be8Standard query (0)cdn.quantummetric.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.026487112 CET192.168.2.71.1.1.10xf7eStandard query (0)dsxp.reson8.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.026727915 CET192.168.2.71.1.1.10x9d6fStandard query (0)dsxp.reson8.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:05.645915985 CET192.168.2.71.1.1.10xb5aaStandard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:05.646050930 CET192.168.2.71.1.1.10x7b4Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.943944931 CET192.168.2.71.1.1.10xa3c4Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.944139957 CET192.168.2.71.1.1.10xace2Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.030062914 CET192.168.2.71.1.1.10x7547Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.030209064 CET192.168.2.71.1.1.10x829aStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.045933962 CET192.168.2.71.1.1.10x9ad2Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.046080112 CET192.168.2.71.1.1.10x61a3Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.054043055 CET192.168.2.71.1.1.10x1c74Standard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.054183006 CET192.168.2.71.1.1.10x5509Standard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.952368021 CET192.168.2.71.1.1.10xfd82Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.952413082 CET192.168.2.71.1.1.10x4314Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.833419085 CET192.168.2.71.1.1.10xf3bdStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.833570004 CET192.168.2.71.1.1.10xe3dbStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.836215973 CET192.168.2.71.1.1.10x5a94Standard query (0)events.launchdarkly.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.836344957 CET192.168.2.71.1.1.10x75f1Standard query (0)events.launchdarkly.us65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.838587046 CET192.168.2.71.1.1.10x7ef3Standard query (0)js-agent.newrelic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.838740110 CET192.168.2.71.1.1.10xbf7Standard query (0)js-agent.newrelic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.844743013 CET192.168.2.71.1.1.10x37d6Standard query (0)events.launchdarkly.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.844904900 CET192.168.2.71.1.1.10x9644Standard query (0)events.launchdarkly.us65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.847707033 CET192.168.2.71.1.1.10xca77Standard query (0)js-agent.newrelic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.847882032 CET192.168.2.71.1.1.10x9913Standard query (0)js-agent.newrelic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.889900923 CET192.168.2.71.1.1.10x9865Standard query (0)insight.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.890043020 CET192.168.2.71.1.1.10x33b8Standard query (0)insight.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.575866938 CET192.168.2.71.1.1.10xac8aStandard query (0)match.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.576052904 CET192.168.2.71.1.1.10x7662Standard query (0)match.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.663135052 CET192.168.2.71.1.1.10x75d8Standard query (0)js-agent.newrelic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.663280010 CET192.168.2.71.1.1.10x7378Standard query (0)js-agent.newrelic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.679689884 CET192.168.2.71.1.1.10x7e88Standard query (0)gov-bam.nr-data.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.679852962 CET192.168.2.71.1.1.10xc897Standard query (0)gov-bam.nr-data.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.858017921 CET192.168.2.71.1.1.10x3dacStandard query (0)gov-bam.nr-data.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.858151913 CET192.168.2.71.1.1.10xa297Standard query (0)gov-bam.nr-data.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.995971918 CET192.168.2.71.1.1.10xcf51Standard query (0)adobe-ep.healthcare.govA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.996089935 CET192.168.2.71.1.1.10xe8a9Standard query (0)adobe-ep.healthcare.gov65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.520982981 CET192.168.2.71.1.1.10x5ea2Standard query (0)js.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.521195889 CET192.168.2.71.1.1.10xea2fStandard query (0)js.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.527776957 CET192.168.2.71.1.1.10x89bcStandard query (0)gov-bam.nr-data.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.528067112 CET192.168.2.71.1.1.10x2a74Standard query (0)gov-bam.nr-data.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.155075073 CET192.168.2.71.1.1.10xf59Standard query (0)adobe-ep.healthcare.govA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.155210018 CET192.168.2.71.1.1.10xfff8Standard query (0)adobe-ep.healthcare.gov65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.832993031 CET192.168.2.71.1.1.10x1d08Standard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.833112955 CET192.168.2.71.1.1.10x9f99Standard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.849682093 CET192.168.2.71.1.1.10x25c3Standard query (0)pixel.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.849814892 CET192.168.2.71.1.1.10xb358Standard query (0)pixel.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.868802071 CET192.168.2.71.1.1.10xcdf2Standard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.868944883 CET192.168.2.71.1.1.10x4e8fStandard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:26.711796999 CET192.168.2.71.1.1.10x181Standard query (0)ingest.quantummetric.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:26.712112904 CET192.168.2.71.1.1.10x2e79Standard query (0)ingest.quantummetric.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:56.472477913 CET192.168.2.71.1.1.10xc0e1Standard query (0)ping.chartbeat.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:56.472652912 CET192.168.2.71.1.1.10x9d61Standard query (0)ping.chartbeat.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:58.048187017 CET192.168.2.71.1.1.10xfc6eStandard query (0)ingest.quantummetric.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:58.048341990 CET192.168.2.71.1.1.10x9075Standard query (0)ingest.quantummetric.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:45.807693005 CET1.1.1.1192.168.2.70x6f04No error (0)www.google.com142.250.185.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:45.807820082 CET1.1.1.1192.168.2.70xb28cNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:48.369642973 CET1.1.1.1192.168.2.70x32edNo error (0)links-2.govdelivery.comsan1.govdelivery.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:48.380846024 CET1.1.1.1192.168.2.70xad50No error (0)links-2.govdelivery.comsan1.govdelivery.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:49.661011934 CET1.1.1.1192.168.2.70xcc28No error (0)www.healthcare.govwww.geodirector.hc.gov.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:49.680143118 CET1.1.1.1192.168.2.70x649No error (0)www.healthcare.govwww.geodirector.hc.gov.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:52.424649000 CET1.1.1.1192.168.2.70x7a93No error (0)tealium-tags.healthcare.govnonproduction3.healthcare.gov.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:52.433660030 CET1.1.1.1192.168.2.70x102dNo error (0)tealium-tags.healthcare.govnonproduction3.healthcare.gov.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:52.660679102 CET1.1.1.1192.168.2.70x4123No error (0)www.healthcare.govwww.geodirector.hc.gov.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:52.664901972 CET1.1.1.1192.168.2.70x2ac9No error (0)www.healthcare.govwww.geodirector.hc.gov.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.080511093 CET1.1.1.1192.168.2.70x73e8No error (0)clientsdk.launchdarkly.us3.212.221.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.080511093 CET1.1.1.1192.168.2.70x73e8No error (0)clientsdk.launchdarkly.us54.83.73.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.080511093 CET1.1.1.1192.168.2.70x73e8No error (0)clientsdk.launchdarkly.us54.160.74.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.713082075 CET1.1.1.1192.168.2.70x9acdNo error (0)cdn.resonate.comcdn.resonate.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.715003967 CET1.1.1.1192.168.2.70x1a9fNo error (0)cdn.resonate.comcdn.resonate.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.726105928 CET1.1.1.1192.168.2.70xdd6bNo error (0)tags.tiqcdn.comdzfq4ouujrxm8.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.726105928 CET1.1.1.1192.168.2.70xdd6bNo error (0)dzfq4ouujrxm8.cloudfront.net13.33.187.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.726105928 CET1.1.1.1192.168.2.70xdd6bNo error (0)dzfq4ouujrxm8.cloudfront.net13.33.187.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.726105928 CET1.1.1.1192.168.2.70xdd6bNo error (0)dzfq4ouujrxm8.cloudfront.net13.33.187.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.726105928 CET1.1.1.1192.168.2.70xdd6bNo error (0)dzfq4ouujrxm8.cloudfront.net13.33.187.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.726454973 CET1.1.1.1192.168.2.70xccbeNo error (0)tags.tiqcdn.comdzfq4ouujrxm8.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:53.755489111 CET1.1.1.1192.168.2.70x91c7No error (0)tealium-tags.healthcare.govnonproduction3.healthcare.gov.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.848962069 CET1.1.1.1192.168.2.70x472No error (0)dsxp.reson8.comdsxp.reson8.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.850358009 CET1.1.1.1192.168.2.70x87baNo error (0)dsxp.reson8.comdsxp.reson8.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.853821993 CET1.1.1.1192.168.2.70x78faNo error (0)clientsdk.launchdarkly.us3.212.221.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.853821993 CET1.1.1.1192.168.2.70x78faNo error (0)clientsdk.launchdarkly.us54.83.73.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.853821993 CET1.1.1.1192.168.2.70x78faNo error (0)clientsdk.launchdarkly.us54.160.74.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.857568979 CET1.1.1.1192.168.2.70xf2eeNo error (0)cdn.resonate.comcdn.resonate.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:54.859246969 CET1.1.1.1192.168.2.70xfd72No error (0)cdn.resonate.comcdn.resonate.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.273360014 CET1.1.1.1192.168.2.70x2f8aNo error (0)cdn.quantummetric.com104.18.10.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.273360014 CET1.1.1.1192.168.2.70x2f8aNo error (0)cdn.quantummetric.com104.18.11.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.274295092 CET1.1.1.1192.168.2.70xa67eNo error (0)cdn.quantummetric.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.274399042 CET1.1.1.1192.168.2.70x7f9No error (0)static.chartbeat.comd3f7zc5bbfci5.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.275037050 CET1.1.1.1192.168.2.70x6836No error (0)static.chartbeat.comd3f7zc5bbfci5.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.275037050 CET1.1.1.1192.168.2.70x6836No error (0)d3f7zc5bbfci5.cloudfront.net18.245.67.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.275157928 CET1.1.1.1192.168.2.70xfd07No error (0)cdn1.adoberesources.netcdn1.adoberesources.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.276248932 CET1.1.1.1192.168.2.70x8eb5No error (0)js.adsrvr.orgdg2iu7dxxehbo.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.278004885 CET1.1.1.1192.168.2.70x75ccNo error (0)cdn1.adoberesources.netcdn1.adoberesources.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.279474020 CET1.1.1.1192.168.2.70x61d2No error (0)8966771.fls.doubleclick.netdart.l.doubleclick.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.279474020 CET1.1.1.1192.168.2.70x61d2No error (0)dart.l.doubleclick.net142.250.185.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.287960052 CET1.1.1.1192.168.2.70x6a8aNo error (0)ad.ipredictive.com3.219.196.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.287960052 CET1.1.1.1192.168.2.70x6a8aNo error (0)ad.ipredictive.com3.215.215.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.287960052 CET1.1.1.1192.168.2.70x6a8aNo error (0)ad.ipredictive.com3.218.33.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.290493965 CET1.1.1.1192.168.2.70x85faNo error (0)8966771.fls.doubleclick.netdart.l.doubleclick.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.310862064 CET1.1.1.1192.168.2.70xe6bdNo error (0)www.cuidadodesalud.govwww.geodirector.hc.gov.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.361485958 CET1.1.1.1192.168.2.70x5d2fNo error (0)www.cuidadodesalud.govwww.geodirector.hc.gov.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.516304016 CET1.1.1.1192.168.2.70x22a3No error (0)tags.tiqcdn.comdzfq4ouujrxm8.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.516304016 CET1.1.1.1192.168.2.70x22a3No error (0)dzfq4ouujrxm8.cloudfront.net13.33.187.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.516304016 CET1.1.1.1192.168.2.70x22a3No error (0)dzfq4ouujrxm8.cloudfront.net13.33.187.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.516304016 CET1.1.1.1192.168.2.70x22a3No error (0)dzfq4ouujrxm8.cloudfront.net13.33.187.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.516304016 CET1.1.1.1192.168.2.70x22a3No error (0)dzfq4ouujrxm8.cloudfront.net13.33.187.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.516843081 CET1.1.1.1192.168.2.70xd426No error (0)tags.tiqcdn.comdzfq4ouujrxm8.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.539477110 CET1.1.1.1192.168.2.70x8a98No error (0)dsxp.reson8.comdsxp.reson8.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.542011976 CET1.1.1.1192.168.2.70x155No error (0)dsxp.reson8.comdsxp.reson8.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.931066990 CET1.1.1.1192.168.2.70xecb0No error (0)js.adsrvr.orgdg2iu7dxxehbo.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:55.931066990 CET1.1.1.1192.168.2.70xecb0No error (0)dg2iu7dxxehbo.cloudfront.net108.139.33.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.193746090 CET1.1.1.1192.168.2.70x61e1No error (0)ad.ipredictive.com3.218.33.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.193746090 CET1.1.1.1192.168.2.70x61e1No error (0)ad.ipredictive.com3.215.215.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.193746090 CET1.1.1.1192.168.2.70x61e1No error (0)ad.ipredictive.com3.219.196.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.412281990 CET1.1.1.1192.168.2.70x8195No error (0)ping.chartbeat.net34.228.35.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.412281990 CET1.1.1.1192.168.2.70x8195No error (0)ping.chartbeat.net98.84.245.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.412281990 CET1.1.1.1192.168.2.70x8195No error (0)ping.chartbeat.net54.84.133.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.412281990 CET1.1.1.1192.168.2.70x8195No error (0)ping.chartbeat.net54.86.243.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.412281990 CET1.1.1.1192.168.2.70x8195No error (0)ping.chartbeat.net54.164.142.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.412281990 CET1.1.1.1192.168.2.70x8195No error (0)ping.chartbeat.net54.90.193.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.412281990 CET1.1.1.1192.168.2.70x8195No error (0)ping.chartbeat.net52.20.175.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.412281990 CET1.1.1.1192.168.2.70x8195No error (0)ping.chartbeat.net98.82.207.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.415023088 CET1.1.1.1192.168.2.70xeda6No error (0)static.chartbeat.comd3f7zc5bbfci5.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.415023088 CET1.1.1.1192.168.2.70xeda6No error (0)d3f7zc5bbfci5.cloudfront.net18.245.67.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.416670084 CET1.1.1.1192.168.2.70x2f0fNo error (0)static.chartbeat.comd3f7zc5bbfci5.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.419101954 CET1.1.1.1192.168.2.70x8312No error (0)cdn1.adoberesources.netcdn1.adoberesources.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.420056105 CET1.1.1.1192.168.2.70xfd9eNo error (0)cdn1.adoberesources.netcdn1.adoberesources.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.434243917 CET1.1.1.1192.168.2.70x8512No error (0)adobedc.demdex.netdemdex.net.ssl.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.434243917 CET1.1.1.1192.168.2.70x8512No error (0)demdex.net.ssl.sc.omtrdc.net63.140.62.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.434243917 CET1.1.1.1192.168.2.70x8512No error (0)demdex.net.ssl.sc.omtrdc.net63.140.62.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.434243917 CET1.1.1.1192.168.2.70x8512No error (0)demdex.net.ssl.sc.omtrdc.net63.140.62.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.435178041 CET1.1.1.1192.168.2.70x4f49No error (0)adobedc.demdex.netdemdex.net.ssl.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.492971897 CET1.1.1.1192.168.2.70xf0a5No error (0)8209133.fls.doubleclick.netdart.l.doubleclick.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.500933886 CET1.1.1.1192.168.2.70xb6feNo error (0)cdn.quantummetric.com104.18.11.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.500933886 CET1.1.1.1192.168.2.70xb6feNo error (0)cdn.quantummetric.com104.18.10.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.502593040 CET1.1.1.1192.168.2.70xb8e9No error (0)cdn.quantummetric.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.504307985 CET1.1.1.1192.168.2.70x59aaNo error (0)8209133.fls.doubleclick.netdart.l.doubleclick.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.504307985 CET1.1.1.1192.168.2.70x59aaNo error (0)dart.l.doubleclick.net142.250.184.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.668822050 CET1.1.1.1192.168.2.70x6b4dNo error (0)js.adsrvr.orgdg2iu7dxxehbo.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.668822050 CET1.1.1.1192.168.2.70x6b4dNo error (0)dg2iu7dxxehbo.cloudfront.net18.172.103.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:56.669414997 CET1.1.1.1192.168.2.70x7d24No error (0)js.adsrvr.orgdg2iu7dxxehbo.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.366074085 CET1.1.1.1192.168.2.70x3d5aNo error (0)ingest.quantummetric.com34.57.181.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.366074085 CET1.1.1.1192.168.2.70x3d5aNo error (0)ingest.quantummetric.com34.55.245.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.366074085 CET1.1.1.1192.168.2.70x3d5aNo error (0)ingest.quantummetric.com34.123.90.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.366074085 CET1.1.1.1192.168.2.70x3d5aNo error (0)ingest.quantummetric.com35.184.235.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.366074085 CET1.1.1.1192.168.2.70x3d5aNo error (0)ingest.quantummetric.com34.46.129.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.366074085 CET1.1.1.1192.168.2.70x3d5aNo error (0)ingest.quantummetric.com34.57.217.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.366074085 CET1.1.1.1192.168.2.70x3d5aNo error (0)ingest.quantummetric.com34.68.80.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.366074085 CET1.1.1.1192.168.2.70x3d5aNo error (0)ingest.quantummetric.com34.67.147.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.366074085 CET1.1.1.1192.168.2.70x3d5aNo error (0)ingest.quantummetric.com34.122.110.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.366074085 CET1.1.1.1192.168.2.70x3d5aNo error (0)ingest.quantummetric.com34.30.149.219A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.366074085 CET1.1.1.1192.168.2.70x3d5aNo error (0)ingest.quantummetric.com34.135.236.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.366074085 CET1.1.1.1192.168.2.70x3d5aNo error (0)ingest.quantummetric.com34.42.227.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.366074085 CET1.1.1.1192.168.2.70x3d5aNo error (0)ingest.quantummetric.com35.223.165.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.366074085 CET1.1.1.1192.168.2.70x3d5aNo error (0)ingest.quantummetric.com35.239.157.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.454955101 CET1.1.1.1192.168.2.70x4f1cNo error (0)adservice.google.com142.250.184.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.454963923 CET1.1.1.1192.168.2.70x1f38No error (0)adservice.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.458298922 CET1.1.1.1192.168.2.70xbc99No error (0)ad.doubleclick.net142.250.184.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.458563089 CET1.1.1.1192.168.2.70xe985No error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.519179106 CET1.1.1.1192.168.2.70xf8ffNo error (0)ping.chartbeat.net52.205.34.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.519179106 CET1.1.1.1192.168.2.70xf8ffNo error (0)ping.chartbeat.net34.228.35.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.519179106 CET1.1.1.1192.168.2.70xf8ffNo error (0)ping.chartbeat.net54.86.243.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.519179106 CET1.1.1.1192.168.2.70xf8ffNo error (0)ping.chartbeat.net54.90.193.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.519179106 CET1.1.1.1192.168.2.70xf8ffNo error (0)ping.chartbeat.net3.215.126.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.519179106 CET1.1.1.1192.168.2.70xf8ffNo error (0)ping.chartbeat.net52.20.175.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.519179106 CET1.1.1.1192.168.2.70xf8ffNo error (0)ping.chartbeat.net54.88.95.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.519179106 CET1.1.1.1192.168.2.70xf8ffNo error (0)ping.chartbeat.net52.86.240.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.606272936 CET1.1.1.1192.168.2.70x6fc0No error (0)www.cuidadodesalud.govwww.geodirector.hc.gov.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.730633020 CET1.1.1.1192.168.2.70x1a65No error (0)www.cuidadodesalud.govwww.geodirector.hc.gov.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.871820927 CET1.1.1.1192.168.2.70xcdc4No error (0)adobedc.demdex.netdemdex.net.ssl.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.871820927 CET1.1.1.1192.168.2.70xcdc4No error (0)demdex.net.ssl.sc.omtrdc.net63.140.62.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.871820927 CET1.1.1.1192.168.2.70xcdc4No error (0)demdex.net.ssl.sc.omtrdc.net63.140.62.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.871820927 CET1.1.1.1192.168.2.70xcdc4No error (0)demdex.net.ssl.sc.omtrdc.net63.140.62.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:57.872490883 CET1.1.1.1192.168.2.70x1b53No error (0)adobedc.demdex.netdemdex.net.ssl.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.086369991 CET1.1.1.1192.168.2.70x623aNo error (0)ingest.quantummetric.com34.42.224.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.086369991 CET1.1.1.1192.168.2.70x623aNo error (0)ingest.quantummetric.com34.66.110.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.086369991 CET1.1.1.1192.168.2.70x623aNo error (0)ingest.quantummetric.com104.155.151.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.086369991 CET1.1.1.1192.168.2.70x623aNo error (0)ingest.quantummetric.com35.232.210.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.086369991 CET1.1.1.1192.168.2.70x623aNo error (0)ingest.quantummetric.com35.193.18.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.086369991 CET1.1.1.1192.168.2.70x623aNo error (0)ingest.quantummetric.com34.122.73.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.086369991 CET1.1.1.1192.168.2.70x623aNo error (0)ingest.quantummetric.com35.192.125.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.086369991 CET1.1.1.1192.168.2.70x623aNo error (0)ingest.quantummetric.com34.121.127.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.086369991 CET1.1.1.1192.168.2.70x623aNo error (0)ingest.quantummetric.com34.30.183.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.086369991 CET1.1.1.1192.168.2.70x623aNo error (0)ingest.quantummetric.com34.27.87.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.086369991 CET1.1.1.1192.168.2.70x623aNo error (0)ingest.quantummetric.com35.224.156.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.086369991 CET1.1.1.1192.168.2.70x623aNo error (0)ingest.quantummetric.com35.238.113.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.086369991 CET1.1.1.1192.168.2.70x623aNo error (0)ingest.quantummetric.com34.31.255.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.086369991 CET1.1.1.1192.168.2.70x623aNo error (0)ingest.quantummetric.com34.68.173.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.403630018 CET1.1.1.1192.168.2.70xd5f3No error (0)adservice.google.com142.250.185.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.404007912 CET1.1.1.1192.168.2.70x93a8No error (0)adservice.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.415818930 CET1.1.1.1192.168.2.70x6c8fNo error (0)ad.doubleclick.net216.58.206.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.416129112 CET1.1.1.1192.168.2.70xcda5No error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.417864084 CET1.1.1.1192.168.2.70x51a3No error (0)ad.doubleclick.net142.250.185.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.417876959 CET1.1.1.1192.168.2.70x7f22No error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.644049883 CET1.1.1.1192.168.2.70xa1c4No error (0)clientsdk.launchdarkly.us3.212.221.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.644049883 CET1.1.1.1192.168.2.70xa1c4No error (0)clientsdk.launchdarkly.us54.83.73.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:58.644049883 CET1.1.1.1192.168.2.70xa1c4No error (0)clientsdk.launchdarkly.us54.160.74.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.544264078 CET1.1.1.1192.168.2.70x2491No error (0)tealium-tags.cuidadodesalud.govnonproduction3.healthcare.gov.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:21:59.599411964 CET1.1.1.1192.168.2.70xa63bNo error (0)tealium-tags.cuidadodesalud.govnonproduction3.healthcare.gov.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:01.255089045 CET1.1.1.1192.168.2.70x1e4No error (0)tealium-tags.cuidadodesalud.govnonproduction3.healthcare.gov.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:01.262337923 CET1.1.1.1192.168.2.70x878No error (0)tealium-tags.cuidadodesalud.govnonproduction3.healthcare.gov.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:02.816485882 CET1.1.1.1192.168.2.70xfd12No error (0)tags.tiqcdn.comdzfq4ouujrxm8.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:02.816485882 CET1.1.1.1192.168.2.70xfd12No error (0)dzfq4ouujrxm8.cloudfront.net13.33.187.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:02.816485882 CET1.1.1.1192.168.2.70xfd12No error (0)dzfq4ouujrxm8.cloudfront.net13.33.187.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:02.816485882 CET1.1.1.1192.168.2.70xfd12No error (0)dzfq4ouujrxm8.cloudfront.net13.33.187.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:02.816485882 CET1.1.1.1192.168.2.70xfd12No error (0)dzfq4ouujrxm8.cloudfront.net13.33.187.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:02.816526890 CET1.1.1.1192.168.2.70xcfd9No error (0)tags.tiqcdn.comdzfq4ouujrxm8.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:02.819160938 CET1.1.1.1192.168.2.70x85d6No error (0)cdn.resonate.comcdn.resonate.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:02.982856989 CET1.1.1.1192.168.2.70x321fNo error (0)cdn.resonate.comcdn.resonate.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:03.628042936 CET1.1.1.1192.168.2.70x5149No error (0)cdn.quantummetric.com104.18.10.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:03.628042936 CET1.1.1.1192.168.2.70x5149No error (0)cdn.quantummetric.com104.18.11.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:03.629863977 CET1.1.1.1192.168.2.70x6be8No error (0)cdn.quantummetric.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.035788059 CET1.1.1.1192.168.2.70x9d6fNo error (0)dsxp.reson8.comdsxp.reson8.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:04.043432951 CET1.1.1.1192.168.2.70xf7eNo error (0)dsxp.reson8.comdsxp.reson8.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:05.652739048 CET1.1.1.1192.168.2.70xb5aaNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:05.652739048 CET1.1.1.1192.168.2.70xb5aaNo error (0)scontent.xx.fbcdn.net157.240.251.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:05.652858973 CET1.1.1.1192.168.2.70x7b4No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:05.652858973 CET1.1.1.1192.168.2.70x7b4No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:05.652858973 CET1.1.1.1192.168.2.70x7b4No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.950571060 CET1.1.1.1192.168.2.70xa3c4No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.950571060 CET1.1.1.1192.168.2.70xa3c4No error (0)scontent.xx.fbcdn.net157.240.251.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.951431036 CET1.1.1.1192.168.2.70xace2No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.951431036 CET1.1.1.1192.168.2.70xace2No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:06.951431036 CET1.1.1.1192.168.2.70xace2No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.037056923 CET1.1.1.1192.168.2.70x829aNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.037354946 CET1.1.1.1192.168.2.70x7547No error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.052917957 CET1.1.1.1192.168.2.70x9ad2No error (0)googleads.g.doubleclick.net142.250.186.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.052970886 CET1.1.1.1192.168.2.70x61a3No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.060551882 CET1.1.1.1192.168.2.70x1c74No error (0)td.doubleclick.net142.250.184.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.958970070 CET1.1.1.1192.168.2.70xfd82No error (0)googleads.g.doubleclick.net172.217.16.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:07.959809065 CET1.1.1.1192.168.2.70x4314No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.840069056 CET1.1.1.1192.168.2.70xf3bdNo error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.840468884 CET1.1.1.1192.168.2.70xe3dbNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.845927954 CET1.1.1.1192.168.2.70x7ef3No error (0)js-agent.newrelic.com162.247.243.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.855362892 CET1.1.1.1192.168.2.70xca77No error (0)js-agent.newrelic.com162.247.243.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.858536005 CET1.1.1.1192.168.2.70x37d6No error (0)events.launchdarkly.us3.222.242.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.858536005 CET1.1.1.1192.168.2.70x37d6No error (0)events.launchdarkly.us44.195.182.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.858536005 CET1.1.1.1192.168.2.70x37d6No error (0)events.launchdarkly.us52.206.155.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.858549118 CET1.1.1.1192.168.2.70x5a94No error (0)events.launchdarkly.us3.222.242.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.858549118 CET1.1.1.1192.168.2.70x5a94No error (0)events.launchdarkly.us44.195.182.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.858549118 CET1.1.1.1192.168.2.70x5a94No error (0)events.launchdarkly.us52.206.155.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.896874905 CET1.1.1.1192.168.2.70x9865No error (0)insight.adsrvr.org52.223.40.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.896874905 CET1.1.1.1192.168.2.70x9865No error (0)insight.adsrvr.org35.71.131.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.896874905 CET1.1.1.1192.168.2.70x9865No error (0)insight.adsrvr.org3.33.220.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:08.896874905 CET1.1.1.1192.168.2.70x9865No error (0)insight.adsrvr.org15.197.193.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.582475901 CET1.1.1.1192.168.2.70xac8aNo error (0)match.adsrvr.org15.197.193.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.582475901 CET1.1.1.1192.168.2.70xac8aNo error (0)match.adsrvr.org3.33.220.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.582475901 CET1.1.1.1192.168.2.70xac8aNo error (0)match.adsrvr.org52.223.40.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.582475901 CET1.1.1.1192.168.2.70xac8aNo error (0)match.adsrvr.org35.71.131.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.670036077 CET1.1.1.1192.168.2.70x75d8No error (0)js-agent.newrelic.com162.247.243.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.686947107 CET1.1.1.1192.168.2.70xc897No error (0)gov-bam.nr-data.netgov-bam.nr-data.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.687298059 CET1.1.1.1192.168.2.70x7e88No error (0)gov-bam.nr-data.netgov-bam.nr-data.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.865448952 CET1.1.1.1192.168.2.70xa297No error (0)gov-bam.nr-data.netgov-bam.nr-data.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:09.867142916 CET1.1.1.1192.168.2.70x3dacNo error (0)gov-bam.nr-data.netgov-bam.nr-data.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.006536961 CET1.1.1.1192.168.2.70xcf51No error (0)adobe-ep.healthcare.govkvop8mlpon.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.006536961 CET1.1.1.1192.168.2.70xcf51No error (0)kvop8mlpon.data.adobedc.net63.140.62.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.006536961 CET1.1.1.1192.168.2.70xcf51No error (0)kvop8mlpon.data.adobedc.net63.140.62.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.006536961 CET1.1.1.1192.168.2.70xcf51No error (0)kvop8mlpon.data.adobedc.net63.140.62.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.018665075 CET1.1.1.1192.168.2.70xe8a9No error (0)adobe-ep.healthcare.govkvop8mlpon.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.689970970 CET1.1.1.1192.168.2.70x5ea2No error (0)js.adsrvr.orgdg2iu7dxxehbo.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.689970970 CET1.1.1.1192.168.2.70x5ea2No error (0)dg2iu7dxxehbo.cloudfront.net18.172.103.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.689992905 CET1.1.1.1192.168.2.70xea2fNo error (0)js.adsrvr.orgdg2iu7dxxehbo.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.690828085 CET1.1.1.1192.168.2.70x89bcNo error (0)gov-bam.nr-data.netgov-bam.nr-data.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:10.696304083 CET1.1.1.1192.168.2.70x2a74No error (0)gov-bam.nr-data.netgov-bam.nr-data.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.185801029 CET1.1.1.1192.168.2.70xf59No error (0)adobe-ep.healthcare.govkvop8mlpon.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.185801029 CET1.1.1.1192.168.2.70xf59No error (0)kvop8mlpon.data.adobedc.net63.140.62.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.185801029 CET1.1.1.1192.168.2.70xf59No error (0)kvop8mlpon.data.adobedc.net63.140.62.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.185801029 CET1.1.1.1192.168.2.70xf59No error (0)kvop8mlpon.data.adobedc.net63.140.62.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.194653034 CET1.1.1.1192.168.2.70xfff8No error (0)adobe-ep.healthcare.govkvop8mlpon.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.840907097 CET1.1.1.1192.168.2.70x1d08No error (0)cm.g.doubleclick.net216.58.206.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.856990099 CET1.1.1.1192.168.2.70x25c3No error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.858514071 CET1.1.1.1192.168.2.70xb358No error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.876616955 CET1.1.1.1192.168.2.70xcdf2No error (0)ib.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.876616955 CET1.1.1.1192.168.2.70xcdf2No error (0)ib.anycast.adnxs.com37.252.173.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.876616955 CET1.1.1.1192.168.2.70xcdf2No error (0)ib.anycast.adnxs.com37.252.171.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.876616955 CET1.1.1.1192.168.2.70xcdf2No error (0)ib.anycast.adnxs.com37.252.172.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.876616955 CET1.1.1.1192.168.2.70xcdf2No error (0)ib.anycast.adnxs.com37.252.171.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.876616955 CET1.1.1.1192.168.2.70xcdf2No error (0)ib.anycast.adnxs.com37.252.171.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.876616955 CET1.1.1.1192.168.2.70xcdf2No error (0)ib.anycast.adnxs.com37.252.171.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:11.876616955 CET1.1.1.1192.168.2.70xcdf2No error (0)ib.anycast.adnxs.com37.252.171.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:26.719382048 CET1.1.1.1192.168.2.70x181No error (0)ingest.quantummetric.com34.121.127.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:26.719382048 CET1.1.1.1192.168.2.70x181No error (0)ingest.quantummetric.com34.27.87.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:26.719382048 CET1.1.1.1192.168.2.70x181No error (0)ingest.quantummetric.com35.192.125.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:26.719382048 CET1.1.1.1192.168.2.70x181No error (0)ingest.quantummetric.com34.66.110.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:26.719382048 CET1.1.1.1192.168.2.70x181No error (0)ingest.quantummetric.com104.155.151.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:26.719382048 CET1.1.1.1192.168.2.70x181No error (0)ingest.quantummetric.com35.238.113.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:26.719382048 CET1.1.1.1192.168.2.70x181No error (0)ingest.quantummetric.com34.122.73.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:26.719382048 CET1.1.1.1192.168.2.70x181No error (0)ingest.quantummetric.com35.232.210.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:26.719382048 CET1.1.1.1192.168.2.70x181No error (0)ingest.quantummetric.com34.30.183.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:26.719382048 CET1.1.1.1192.168.2.70x181No error (0)ingest.quantummetric.com34.68.173.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:26.719382048 CET1.1.1.1192.168.2.70x181No error (0)ingest.quantummetric.com35.224.156.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:26.719382048 CET1.1.1.1192.168.2.70x181No error (0)ingest.quantummetric.com35.193.18.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:26.719382048 CET1.1.1.1192.168.2.70x181No error (0)ingest.quantummetric.com34.31.255.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:26.719382048 CET1.1.1.1192.168.2.70x181No error (0)ingest.quantummetric.com34.42.224.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:56.479331970 CET1.1.1.1192.168.2.70xc0e1No error (0)ping.chartbeat.net3.220.80.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:56.479331970 CET1.1.1.1192.168.2.70xc0e1No error (0)ping.chartbeat.net54.164.142.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:56.479331970 CET1.1.1.1192.168.2.70xc0e1No error (0)ping.chartbeat.net34.228.35.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:56.479331970 CET1.1.1.1192.168.2.70xc0e1No error (0)ping.chartbeat.net54.84.133.127A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:56.479331970 CET1.1.1.1192.168.2.70xc0e1No error (0)ping.chartbeat.net3.215.126.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:56.479331970 CET1.1.1.1192.168.2.70xc0e1No error (0)ping.chartbeat.net52.205.34.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:56.479331970 CET1.1.1.1192.168.2.70xc0e1No error (0)ping.chartbeat.net52.206.181.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:56.479331970 CET1.1.1.1192.168.2.70xc0e1No error (0)ping.chartbeat.net54.204.26.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:58.054924965 CET1.1.1.1192.168.2.70xfc6eNo error (0)ingest.quantummetric.com34.66.110.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:58.054924965 CET1.1.1.1192.168.2.70xfc6eNo error (0)ingest.quantummetric.com34.31.255.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:58.054924965 CET1.1.1.1192.168.2.70xfc6eNo error (0)ingest.quantummetric.com35.238.113.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:58.054924965 CET1.1.1.1192.168.2.70xfc6eNo error (0)ingest.quantummetric.com35.232.210.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:58.054924965 CET1.1.1.1192.168.2.70xfc6eNo error (0)ingest.quantummetric.com35.193.18.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:58.054924965 CET1.1.1.1192.168.2.70xfc6eNo error (0)ingest.quantummetric.com34.68.173.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:58.054924965 CET1.1.1.1192.168.2.70xfc6eNo error (0)ingest.quantummetric.com35.192.125.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:58.054924965 CET1.1.1.1192.168.2.70xfc6eNo error (0)ingest.quantummetric.com34.121.127.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:58.054924965 CET1.1.1.1192.168.2.70xfc6eNo error (0)ingest.quantummetric.com34.30.183.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:58.054924965 CET1.1.1.1192.168.2.70xfc6eNo error (0)ingest.quantummetric.com34.27.87.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:58.054924965 CET1.1.1.1192.168.2.70xfc6eNo error (0)ingest.quantummetric.com35.224.156.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:58.054924965 CET1.1.1.1192.168.2.70xfc6eNo error (0)ingest.quantummetric.com34.122.73.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:58.054924965 CET1.1.1.1192.168.2.70xfc6eNo error (0)ingest.quantummetric.com34.42.224.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jan 15, 2025 16:22:58.054924965 CET1.1.1.1192.168.2.70xfc6eNo error (0)ingest.quantummetric.com104.155.151.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        • https:
                                                                                                                                                                                                                                                                                          • tags.tiqcdn.com
                                                                                                                                                                                                                                                                                          • clientsdk.launchdarkly.us
                                                                                                                                                                                                                                                                                          • cdn.quantummetric.com
                                                                                                                                                                                                                                                                                          • 8966771.fls.doubleclick.net
                                                                                                                                                                                                                                                                                          • static.chartbeat.com
                                                                                                                                                                                                                                                                                          • ad.ipredictive.com
                                                                                                                                                                                                                                                                                          • js.adsrvr.org
                                                                                                                                                                                                                                                                                          • ping.chartbeat.net
                                                                                                                                                                                                                                                                                          • 8209133.fls.doubleclick.net
                                                                                                                                                                                                                                                                                          • adobedc.demdex.net
                                                                                                                                                                                                                                                                                          • adservice.google.com
                                                                                                                                                                                                                                                                                          • ad.doubleclick.net
                                                                                                                                                                                                                                                                                          • connect.facebook.net
                                                                                                                                                                                                                                                                                          • www.google.com
                                                                                                                                                                                                                                                                                          • googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                          • td.doubleclick.net
                                                                                                                                                                                                                                                                                          • js-agent.newrelic.com
                                                                                                                                                                                                                                                                                          • insight.adsrvr.org
                                                                                                                                                                                                                                                                                          • match.adsrvr.org
                                                                                                                                                                                                                                                                                          • events.launchdarkly.us
                                                                                                                                                                                                                                                                                          • adobe-ep.healthcare.gov
                                                                                                                                                                                                                                                                                          • cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                          • ib.adnxs.com
                                                                                                                                                                                                                                                                                        • ingest.quantummetric.com
                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        0192.168.2.7497823.212.221.274436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:53 UTC585OUTOPTIONS /sdk/goals/60d618a09f35d00d7f36ee55 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: clientsdk.launchdarkly.us
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Access-Control-Request-Method: GET
                                                                                                                                                                                                                                                                                        Access-Control-Request-Headers: x-launchdarkly-user-agent,x-launchdarkly-wrapper
                                                                                                                                                                                                                                                                                        Origin: https://www.healthcare.gov
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Referer: https://www.healthcare.gov/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:53 UTC650INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:21:53 GMT
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: Accept,Content-Type,Content-Length,Accept-Encoding,Authorization,X-Requested-With,X-LD-Private,X-LD-AccountId,X-LD-EnvId,X-LD-PrjId,X-LaunchDarkly-Event-Schema,X-LaunchDarkly-User-Agent,X-LaunchDarkly-Wrapper,LD-API-Version,X-LaunchDarkly-Tags
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, HEAD
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                        Access-Control-Max-Age: 3600
                                                                                                                                                                                                                                                                                        Allow: GET, OPTIONS, HEAD
                                                                                                                                                                                                                                                                                        Ld-Region: us-east-1
                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                        Surrogate-Control: max-age=3600
                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        1192.168.2.7497813.212.221.274436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:53 UTC698OUTOPTIONS /sdk/evalx/60d618a09f35d00d7f36ee55/contexts/eyJhbm9ueW1vdXMiOnRydWUsImtpbmQiOiJ1c2VyIiwia2V5IjoiNzJhYzY4ZjAtZDM1NC0xMWVmLTgwYTktODFiNDE3N2VjODAyIn0 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: clientsdk.launchdarkly.us
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Access-Control-Request-Method: GET
                                                                                                                                                                                                                                                                                        Access-Control-Request-Headers: x-launchdarkly-user-agent,x-launchdarkly-wrapper
                                                                                                                                                                                                                                                                                        Origin: https://www.healthcare.gov
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Referer: https://www.healthcare.gov/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:53 UTC650INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:21:53 GMT
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: Accept,Content-Type,Content-Length,Accept-Encoding,Authorization,X-Requested-With,X-LD-Private,X-LD-AccountId,X-LD-EnvId,X-LD-PrjId,X-LaunchDarkly-Event-Schema,X-LaunchDarkly-User-Agent,X-LaunchDarkly-Wrapper,LD-API-Version,X-LaunchDarkly-Tags
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, HEAD
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                        Access-Control-Max-Age: 3600
                                                                                                                                                                                                                                                                                        Allow: GET, OPTIONS, HEAD
                                                                                                                                                                                                                                                                                        Ld-Region: us-east-1
                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                        Surrogate-Control: max-age=3600
                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        2192.168.2.74979313.33.187.324436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:54 UTC592OUTGET /utag/cmsgov/healthcare-marketplace/prod/utag.217.js?utv=ut4.48.202410021422 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: tags.tiqcdn.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                        Referer: https://www.healthcare.gov/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:55 UTC624INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                        Content-Length: 16799
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        x-amz-replication-status: REPLICA
                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 16 Dec 2024 18:25:59 GMT
                                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                        x-amz-version-id: q1vJEbegjbC.6m_42TMeGxhC2OzdBWH.
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:21:55 GMT
                                                                                                                                                                                                                                                                                        ETag: "e83149dc5ddab6d0b435263a95d761e8"
                                                                                                                                                                                                                                                                                        X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                                                                                        Via: 1.1 3e79abe3bfc4a431738eb9199cb216f6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: FRA60-P9
                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: 0qqu3X4IPAOlDrY7i4Rr0ZdkcQaBf09h1Ya6f5o0eTGJoT-56UKVfg==
                                                                                                                                                                                                                                                                                        Cache-Control: max-age=1296000
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:55 UTC16384INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 32 31 37 20 75 74 34 2e 30 2e 32 30 32 34 31 32 31 36 31 38 32 35 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 69 66 28 74 79 70 65 6f 66 20 4a 53 4f 4e 21 3d 3d 27 6f 62 6a 65 63 74 27 29 7b 4a 53 4f 4e 3d 7b 7d 3b 7d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 72 78 5f 6f 6e 65 3d 2f 5e 5b 5c 5d 2c 3a 7b 7d 5c 73 5d 2a 24 2f 2c 72 78 5f 74 77 6f 3d 2f 5c 5c 28 3f 3a 5b 22 5c 5c 5c 2f 62 66 6e 72 74 5d 7c 75 5b 30 2d 39 61 2d 66 41 2d 46 5d 7b 34 7d 29 2f 67 2c 72 78 5f 74 68 72 65 65 3d 2f 22 5b 5e
                                                                                                                                                                                                                                                                                        Data Ascii: //tealium universal tag - utag.217 ut4.0.202412161825, Copyright 2024 Tealium.com Inc. All Rights Reserved.if(typeof JSON!=='object'){JSON={};}(function(){'use strict';var rx_one=/^[\],:{}\s]*$/,rx_two=/\\(?:["\\\/bfnrt]|u[0-9a-fA-F]{4})/g,rx_three=/"[^
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:55 UTC415INData Raw: 73 65 72 76 65 72 2b 22 3f 22 2b 28 75 2e 74 63 5f 73 74 72 69 6e 67 3f 75 2e 74 63 5f 73 74 72 69 6e 67 2b 22 26 22 3a 22 22 29 2b 22 64 61 74 61 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6a 73 6f 6e 5f 73 74 72 69 6e 67 29 3b 69 66 28 75 2e 6d 61 6b 65 5f 65 6e 72 69 63 68 6d 65 6e 74 5f 72 65 71 75 65 73 74 26 26 75 2e 65 6e 72 69 63 68 6d 65 6e 74 5f 65 6e 61 62 6c 65 64 5b 73 65 72 76 65 72 5d 29 7b 75 2e 64 6f 5f 65 6e 72 69 63 68 6d 65 6e 74 28 73 65 72 76 65 72 2c 65 6e 72 69 63 68 6d 65 6e 74 5f 70 6f 6c 6c 69 6e 67 2c 65 6e 72 69 63 68 6d 65 6e 74 5f 70 6f 6c 6c 69 6e 67 5f 64 65 6c 61 79 29 3b 7d 7d 2c 69 2a 37 30 30 29 3b 7d 28 69 2c 75 2e 65 6e 72 69 63 68 6d 65 6e 74 5f 70 6f 6c 6c 69 6e 67 2c 75 2e 65 6e 72 69 63 68
                                                                                                                                                                                                                                                                                        Data Ascii: server+"?"+(u.tc_string?u.tc_string+"&":"")+"data="+encodeURIComponent(json_string);if(u.make_enrichment_request&&u.enrichment_enabled[server]){u.do_enrichment(server,enrichment_polling,enrichment_polling_delay);}},i*700);}(i,u.enrichment_polling,u.enrich


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        3192.168.2.74979813.33.187.324436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:54 UTC592OUTGET /utag/cmsgov/healthcare-marketplace/prod/utag.224.js?utv=ut4.48.202410161514 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: tags.tiqcdn.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                        Referer: https://www.healthcare.gov/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:55 UTC623INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                        Content-Length: 6373
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        x-amz-replication-status: REPLICA
                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 16 Dec 2024 18:25:59 GMT
                                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                        x-amz-version-id: x3zMHofiu1h9OdQXfG04KAmGxyYyAHNS
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:21:55 GMT
                                                                                                                                                                                                                                                                                        ETag: "97724a8c2ac0f9ca3eebd760eaf6dc26"
                                                                                                                                                                                                                                                                                        X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                                                                                        Via: 1.1 f8e909d80b83cb9eeaf200975944eb56.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: FRA60-P9
                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: 1bSaUuJccN-KZgIaw6h3oPwXD1uUSg0C8K9wr97HUxQKDR8Ay4vUEA==
                                                                                                                                                                                                                                                                                        Cache-Control: max-age=1296000
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:55 UTC6373INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 32 32 34 20 75 74 34 2e 30 2e 32 30 32 34 31 32 31 36 31 38 32 35 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 76 61 72 20 5f 73 66 5f 73 74 61 72 74 70 74 3d 5f 73 66 5f 73 74 61 72 74 70 74 7c 7c 28 6e 65 77 20 44 61 74 65 28 29 29 2e 67 65 74 54 69 6d 65 28 29 3b 76 61 72 20 5f 73 66 5f 61 73 79 6e 63 5f 63 6f 6e 66 69 67 3d 7b 7d 3b 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 2c 75 29 7b 74 72 79 7b 75 3d 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 7b 7d 7d 63 61 74 63 68 28 65 29 7b
                                                                                                                                                                                                                                                                                        Data Ascii: //tealium universal tag - utag.224 ut4.0.202412161825, Copyright 2024 Tealium.com Inc. All Rights Reserved.var _sf_startpt=_sf_startpt||(new Date()).getTime();var _sf_async_config={};try{(function(id,loader,u){try{u=utag.o[loader].sender[id]={}}catch(e){


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        4192.168.2.74979513.33.187.324436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:54 UTC592OUTGET /utag/cmsgov/healthcare-marketplace/prod/utag.304.js?utv=ut4.48.202411131557 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: tags.tiqcdn.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                        Referer: https://www.healthcare.gov/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:55 UTC624INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                        Content-Length: 26101
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        x-amz-replication-status: REPLICA
                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 16 Dec 2024 18:25:59 GMT
                                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                        x-amz-version-id: P8io1rTtA5AQUsWThNLRwwQV4U2aryhB
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:21:55 GMT
                                                                                                                                                                                                                                                                                        ETag: "6785460acb962f8dfe93d35306cc826c"
                                                                                                                                                                                                                                                                                        X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                                                                                        Via: 1.1 abf16b943a9b4039b87ccdb094d9303e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: FRA60-P9
                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: -nefTTBvH_VQZakx7j7O9WgH4Tx-yECzOUzAh7jrbjv5mQawkHjfbQ==
                                                                                                                                                                                                                                                                                        Cache-Control: max-age=1296000
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:55 UTC16384INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 33 30 34 20 75 74 34 2e 30 2e 32 30 32 34 31 32 31 36 31 38 32 35 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 22 69 64 22 3a 69 64 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 69 66 28 75 74 61 67 2e 75 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 2e 75 74 3d 7b 7d 3b 7d 0a 76 61 72 20 6d 61 74 63 68 3d 2f 75 74 5c 64 5c 2e 28 5c 64 2a 29 5c 2e 2e 2a 2f 2e 65 78 65 63 28 75 74 61 67 2e 63 66 67
                                                                                                                                                                                                                                                                                        Data Ascii: //tealium universal tag - utag.304 ut4.0.202412161825, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}var match=/ut\d\.(\d*)\..*/.exec(utag.cfg
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:55 UTC9717INData Raw: 65 6d 62 65 72 73 5f 6e 6f 74 5f 73 65 65 6b 69 6e 67 5f 63 6f 76 65 72 61 67 65 2c 63 6f 6d 70 61 72 65 5f 63 6f 75 6e 74 3a 63 6f 6d 70 61 72 65 5f 63 6f 75 6e 74 2c 69 6e 63 6f 6d 65 5f 74 79 70 65 3a 69 6e 63 6f 6d 65 5f 74 79 70 65 2c 65 78 70 65 6e 73 65 5f 74 79 70 65 3a 65 78 70 65 6e 73 65 5f 74 79 70 65 2c 6d 65 74 68 6f 64 3a 6d 65 74 68 6f 64 2c 70 61 67 65 5f 6e 75 6d 62 65 72 3a 70 61 67 65 5f 6e 75 6d 62 65 72 2c 75 69 5f 70 6f 73 69 74 69 6f 6e 3a 75 69 5f 70 6f 73 69 74 69 6f 6e 2c 75 73 65 72 5f 73 74 61 74 65 3a 75 73 65 72 5f 73 74 61 74 65 2c 72 65 63 6f 6d 6d 65 6e 64 65 64 5f 6f 70 74 69 6f 6e 3a 72 65 63 6f 6d 6d 65 6e 64 65 64 5f 6f 70 74 69 6f 6e 2c 61 70 70 6c 69 63 61 74 69 6f 6e 5f 6d 65 6d 62 65 72 73 5f 73 65 65 6b 69 6e 67
                                                                                                                                                                                                                                                                                        Data Ascii: embers_not_seeking_coverage,compare_count:compare_count,income_type:income_type,expense_type:expense_type,method:method,page_number:page_number,ui_position:ui_position,user_state:user_state,recommended_option:recommended_option,application_members_seeking


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        5192.168.2.74979713.33.187.324436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:54 UTC592OUTGET /utag/cmsgov/healthcare-marketplace/prod/utag.313.js?utv=ut4.48.202303302157 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: tags.tiqcdn.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                        Referer: https://www.healthcare.gov/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:55 UTC617INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                        Content-Length: 4020
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:21:55 GMT
                                                                                                                                                                                                                                                                                        x-amz-replication-status: REPLICA
                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 16 Dec 2024 18:26:00 GMT
                                                                                                                                                                                                                                                                                        ETag: "ef326b5f35914c809c8277078736874b"
                                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                        x-amz-version-id: J1I9NNhVGcdI6re2RTGI4w5WMzM6suDU
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                        Via: 1.1 f8e909d80b83cb9eeaf200975944eb56.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: FRA60-P9
                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: 1_K1HUK9f33RH61ntaZsd5HbO1svpyoXvhoxKK93Mnkj2zmz0rtsUw==
                                                                                                                                                                                                                                                                                        Cache-Control: max-age=1296000
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:55 UTC4020INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 33 31 33 20 75 74 34 2e 30 2e 32 30 32 34 31 32 31 36 31 38 32 35 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 69 66 28 75 74 61 67 2e 75 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 2e 75 74 3d 7b 7d 3b 7d 69 66 28 75 74 61 67 2e 75 74 2e 6c 6f 61 64 65 72 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 2e 6c 6f 61 64 65 72 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                                                        Data Ascii: //tealium universal tag - utag.313 ut4.0.202412161825, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}if(utag.ut.loader===undefined){u.loader=function(


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        6192.168.2.74979613.33.187.324436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:54 UTC592OUTGET /utag/cmsgov/healthcare-marketplace/prod/utag.318.js?utv=ut4.48.202303302157 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: tags.tiqcdn.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                        Referer: https://www.healthcare.gov/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:55 UTC617INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                        Content-Length: 3107
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:21:55 GMT
                                                                                                                                                                                                                                                                                        x-amz-replication-status: REPLICA
                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 16 Dec 2024 18:25:59 GMT
                                                                                                                                                                                                                                                                                        ETag: "7fedefa36e979f570b4c31b5154e905b"
                                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                        x-amz-version-id: CCohPhMMyZsxRfrJ6ouGyF3V3FkBQfyB
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                        Via: 1.1 abf16b943a9b4039b87ccdb094d9303e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: FRA60-P9
                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: MAmIQMlTULVNbK_x4Jj9MDBV9Ecf6xfuJ5m_84x83IuWWgEy5w7Ovw==
                                                                                                                                                                                                                                                                                        Cache-Control: max-age=1296000
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:55 UTC3107INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 33 31 38 20 75 74 34 2e 30 2e 32 30 32 34 31 32 31 36 31 38 32 35 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 22 69 64 22 3a 69 64 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 69 66 28 75 74 61 67 2e 75 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 2e 75 74 3d 7b 7d 3b 7d 0a 76 61 72 20 6d 61 74 63 68 3d 2f 75 74 5c 64 5c 2e 28 5c 64 2a 29 5c 2e 2e 2a 2f 2e 65 78 65 63 28 75 74 61 67 2e 63 66 67
                                                                                                                                                                                                                                                                                        Data Ascii: //tealium universal tag - utag.318 ut4.0.202412161825, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}var match=/ut\d\.(\d*)\..*/.exec(utag.cfg


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        7192.168.2.74979413.33.187.324436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:54 UTC592OUTGET /utag/cmsgov/healthcare-marketplace/prod/utag.326.js?utv=ut4.48.202305311458 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: tags.tiqcdn.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                        Referer: https://www.healthcare.gov/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:55 UTC617INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                        Content-Length: 3903
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:21:55 GMT
                                                                                                                                                                                                                                                                                        x-amz-replication-status: REPLICA
                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 16 Dec 2024 18:26:00 GMT
                                                                                                                                                                                                                                                                                        ETag: "0f03f37d078cc9f33583eb3c403bce74"
                                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                        x-amz-version-id: dINrqXrQDDP2RH77jdDEGwQbNaTN4i_x
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                        Via: 1.1 af1c2193a818b5824fd85ddd651620a8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: FRA60-P9
                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: sYSAx8517o0UPOA2pM4lp8dTe1vhvyv6-eIP_8skF94Udn7sjnFYwA==
                                                                                                                                                                                                                                                                                        Cache-Control: max-age=1296000
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:55 UTC3198INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 33 32 36 20 75 74 34 2e 30 2e 32 30 32 34 31 32 31 36 31 38 32 35 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 22 69 64 22 3a 69 64 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 69 66 28 75 74 61 67 2e 75 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 2e 75 74 3d 7b 7d 3b 7d 0a 69 66 28 75 74 61 67 2e 75 74 2e 6c 6f 61 64 65 72 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 2e 6c 6f 61 64 65 72 3d 66
                                                                                                                                                                                                                                                                                        Data Ascii: //tealium universal tag - utag.326 ut4.0.202412161825, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}if(utag.ut.loader===undefined){u.loader=f
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:55 UTC705INData Raw: 71 73 70 5f 64 65 6c 69 6d 3b 7d 7d 0a 75 2e 64 61 74 61 2e 75 72 6c 3d 75 2e 72 70 28 75 2e 64 61 74 61 2e 75 72 6c 2c 62 29 2b 75 2e 72 70 28 63 2e 6a 6f 69 6e 28 75 2e 64 61 74 61 2e 71 73 70 5f 64 65 6c 69 6d 29 2c 62 29 3b 75 2e 64 61 74 61 2e 75 72 6c 3d 75 2e 64 61 74 61 2e 75 72 6c 2e 72 65 70 6c 61 63 65 28 2f 23 23 6b 76 70 5f 64 65 6c 69 6d 23 23 2f 67 2c 75 2e 64 61 74 61 2e 6b 76 70 5f 64 65 6c 69 6d 29 3b 75 2e 63 61 6c 6c 62 61 63 6b 3d 75 2e 63 61 6c 6c 62 61 63 6b 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 69 66 28 75 2e 64 61 74 61 2e 72 65 71 75 65 73 74 73 63 72 69 70 74 6f 6e 63 65 3d 3d 3d 22 65 6e 61 62 6c 65 64 22 26 26 75 2e 64 61 74 61 2e 74 61 67 5f 74 79 70 65 3d 3d 3d 22 73 63 72 69 70 74 22 29 7b 69 66 28 21 75 2e 73 63 72
                                                                                                                                                                                                                                                                                        Data Ascii: qsp_delim;}}u.data.url=u.rp(u.data.url,b)+u.rp(c.join(u.data.qsp_delim),b);u.data.url=u.data.url.replace(/##kvp_delim##/g,u.data.kvp_delim);u.callback=u.callback||function(){};if(u.data.requestscriptonce==="enabled"&&u.data.tag_type==="script"){if(!u.scr


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        8192.168.2.7498043.212.221.274436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:54 UTC685OUTGET /sdk/goals/60d618a09f35d00d7f36ee55 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: clientsdk.launchdarkly.us
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        X-LaunchDarkly-Wrapper: react-client-sdk/3.0.10
                                                                                                                                                                                                                                                                                        X-LaunchDarkly-User-Agent: JSClient/3.1.4
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Origin: https://www.healthcare.gov
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Referer: https://www.healthcare.gov/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:54 UTC862INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:21:54 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                        Content-Length: 2
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: Accept,Content-Type,Content-Length,Accept-Encoding,Authorization,X-Requested-With,X-LD-Private,X-LD-AccountId,X-LD-EnvId,X-LD-PrjId,X-LaunchDarkly-Event-Schema,X-LaunchDarkly-User-Agent,X-LaunchDarkly-Wrapper,LD-API-Version,X-LaunchDarkly-Tags
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, HEAD
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                        Access-Control-Max-Age: 300
                                                                                                                                                                                                                                                                                        Cache-Control: max-age=0
                                                                                                                                                                                                                                                                                        Content-Md5: d751713988987e9331980363e24189ce
                                                                                                                                                                                                                                                                                        Etag: "d751713988987e9331980363e24189ce"
                                                                                                                                                                                                                                                                                        Ld-Region: us-east-1
                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                        Surrogate-Control: max-age=3600
                                                                                                                                                                                                                                                                                        Surrogate-Key: flags_60d618a09f35d00d7f36ee55 metrics_60d618a09f35d00d7f36ee56_with_snippet
                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:54 UTC2INData Raw: 5b 5d
                                                                                                                                                                                                                                                                                        Data Ascii: []


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        9192.168.2.7498063.212.221.274436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:54 UTC798OUTGET /sdk/evalx/60d618a09f35d00d7f36ee55/contexts/eyJhbm9ueW1vdXMiOnRydWUsImtpbmQiOiJ1c2VyIiwia2V5IjoiNzJhYzY4ZjAtZDM1NC0xMWVmLTgwYTktODFiNDE3N2VjODAyIn0 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: clientsdk.launchdarkly.us
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        X-LaunchDarkly-Wrapper: react-client-sdk/3.0.10
                                                                                                                                                                                                                                                                                        X-LaunchDarkly-User-Agent: JSClient/3.1.4
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Origin: https://www.healthcare.gov
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Referer: https://www.healthcare.gov/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:54 UTC915INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:21:54 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: Accept,Content-Type,Content-Length,Accept-Encoding,Authorization,X-Requested-With,X-LD-Private,X-LD-AccountId,X-LD-EnvId,X-LD-PrjId,X-LaunchDarkly-Event-Schema,X-LaunchDarkly-User-Agent,X-LaunchDarkly-Wrapper,LD-API-Version,X-LaunchDarkly-Tags
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, HEAD
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                        Access-Control-Max-Age: 300
                                                                                                                                                                                                                                                                                        Cache-Control: max-age=0
                                                                                                                                                                                                                                                                                        Etag: "36db"
                                                                                                                                                                                                                                                                                        Ld-Region: us-east-1
                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                        Surrogate-Control: max-age=4200
                                                                                                                                                                                                                                                                                        Surrogate-Key: flags_60d618a09f35d00d7f36ee55 flags_60d618a09f35d00d7f36ee55_11a562829f1fe110598eda74af21f748
                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                        Vary: Authorization
                                                                                                                                                                                                                                                                                        X-Ld-Accountid: 5a5fb1551d862ac8b1ae81b3
                                                                                                                                                                                                                                                                                        X-Ld-Envid: 60d618a09f35d00d7f36ee55
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:54 UTC2597INData Raw: 61 31 65 0d 0a 7b 22 65 6e 61 62 6c 65 2d 6e 65 77 2d 72 69 64 70 22 3a 7b 22 76 65 72 73 69 6f 6e 22 3a 33 36 2c 22 66 6c 61 67 56 65 72 73 69 6f 6e 22 3a 33 34 2c 22 76 61 6c 75 65 22 3a 5b 22 70 72 6f 64 22 5d 2c 22 76 61 72 69 61 74 69 6f 6e 22 3a 34 2c 22 74 72 61 63 6b 45 76 65 6e 74 73 22 3a 66 61 6c 73 65 7d 2c 22 73 74 61 74 65 2d 62 61 73 65 64 2d 6d 61 72 6b 65 74 70 6c 61 63 65 2d 32 30 32 31 22 3a 7b 22 76 65 72 73 69 6f 6e 22 3a 33 36 2c 22 66 6c 61 67 56 65 72 73 69 6f 6e 22 3a 31 35 2c 22 76 61 6c 75 65 22 3a 5b 22 70 72 6f 64 22 5d 2c 22 76 61 72 69 61 74 69 6f 6e 22 3a 34 2c 22 74 72 61 63 6b 45 76 65 6e 74 73 22 3a 66 61 6c 73 65 7d 2c 22 74 77 6f 2d 70 61 73 73 77 6f 72 64 2d 66 69 65 6c 64 73 22 3a 7b 22 76 65 72 73 69 6f 6e 22 3a 33
                                                                                                                                                                                                                                                                                        Data Ascii: a1e{"enable-new-ridp":{"version":36,"flagVersion":34,"value":["prod"],"variation":4,"trackEvents":false},"state-based-marketplace-2021":{"version":36,"flagVersion":15,"value":["prod"],"variation":4,"trackEvents":false},"two-password-fields":{"version":3
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        10192.168.2.7498153.212.221.274436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:55 UTC383OUTGET /sdk/goals/60d618a09f35d00d7f36ee55 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: clientsdk.launchdarkly.us
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:55 UTC862INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:21:55 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                        Content-Length: 2
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: Accept,Content-Type,Content-Length,Accept-Encoding,Authorization,X-Requested-With,X-LD-Private,X-LD-AccountId,X-LD-EnvId,X-LD-PrjId,X-LaunchDarkly-Event-Schema,X-LaunchDarkly-User-Agent,X-LaunchDarkly-Wrapper,LD-API-Version,X-LaunchDarkly-Tags
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, HEAD
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                        Access-Control-Max-Age: 300
                                                                                                                                                                                                                                                                                        Cache-Control: max-age=0
                                                                                                                                                                                                                                                                                        Content-Md5: d751713988987e9331980363e24189ce
                                                                                                                                                                                                                                                                                        Etag: "d751713988987e9331980363e24189ce"
                                                                                                                                                                                                                                                                                        Ld-Region: us-east-1
                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                        Surrogate-Control: max-age=3600
                                                                                                                                                                                                                                                                                        Surrogate-Key: flags_60d618a09f35d00d7f36ee55 metrics_60d618a09f35d00d7f36ee56_with_snippet
                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:55 UTC2INData Raw: 5b 5d
                                                                                                                                                                                                                                                                                        Data Ascii: []


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        11192.168.2.7498163.212.221.274436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:55 UTC496OUTGET /sdk/evalx/60d618a09f35d00d7f36ee55/contexts/eyJhbm9ueW1vdXMiOnRydWUsImtpbmQiOiJ1c2VyIiwia2V5IjoiNzJhYzY4ZjAtZDM1NC0xMWVmLTgwYTktODFiNDE3N2VjODAyIn0 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: clientsdk.launchdarkly.us
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:55 UTC915INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:21:55 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: Accept,Content-Type,Content-Length,Accept-Encoding,Authorization,X-Requested-With,X-LD-Private,X-LD-AccountId,X-LD-EnvId,X-LD-PrjId,X-LaunchDarkly-Event-Schema,X-LaunchDarkly-User-Agent,X-LaunchDarkly-Wrapper,LD-API-Version,X-LaunchDarkly-Tags
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, HEAD
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                        Access-Control-Max-Age: 300
                                                                                                                                                                                                                                                                                        Cache-Control: max-age=0
                                                                                                                                                                                                                                                                                        Etag: "36db"
                                                                                                                                                                                                                                                                                        Ld-Region: us-east-1
                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                        Surrogate-Control: max-age=3900
                                                                                                                                                                                                                                                                                        Surrogate-Key: flags_60d618a09f35d00d7f36ee55 flags_60d618a09f35d00d7f36ee55_11a562829f1fe110598eda74af21f748
                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                        Vary: Authorization
                                                                                                                                                                                                                                                                                        X-Ld-Accountid: 5a5fb1551d862ac8b1ae81b3
                                                                                                                                                                                                                                                                                        X-Ld-Envid: 60d618a09f35d00d7f36ee55
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:55 UTC2597INData Raw: 61 31 65 0d 0a 7b 22 73 68 6f 77 2d 66 69 6e 64 2d 6d 79 2d 61 70 70 22 3a 7b 22 76 65 72 73 69 6f 6e 22 3a 33 36 2c 22 66 6c 61 67 56 65 72 73 69 6f 6e 22 3a 38 2c 22 76 61 6c 75 65 22 3a 5b 22 70 72 6f 64 22 5d 2c 22 76 61 72 69 61 74 69 6f 6e 22 3a 32 2c 22 74 72 61 63 6b 45 76 65 6e 74 73 22 3a 66 61 6c 73 65 7d 2c 22 65 6e 61 62 6c 65 2d 73 61 76 65 2d 75 73 65 72 6e 61 6d 65 22 3a 7b 22 76 65 72 73 69 6f 6e 22 3a 33 36 2c 22 66 6c 61 67 56 65 72 73 69 6f 6e 22 3a 32 2c 22 76 61 6c 75 65 22 3a 66 61 6c 73 65 2c 22 76 61 72 69 61 74 69 6f 6e 22 3a 31 2c 22 74 72 61 63 6b 45 76 65 6e 74 73 22 3a 66 61 6c 73 65 7d 2c 22 6e 65 77 2d 63 73 72 66 74 6f 6b 65 6e 2d 68 65 61 64 65 72 22 3a 7b 22 76 65 72 73 69 6f 6e 22 3a 33 36 2c 22 66 6c 61 67 56 65 72 73
                                                                                                                                                                                                                                                                                        Data Ascii: a1e{"show-find-my-app":{"version":36,"flagVersion":8,"value":["prod"],"variation":2,"trackEvents":false},"enable-save-username":{"version":36,"flagVersion":2,"value":false,"variation":1,"trackEvents":false},"new-csrftoken-header":{"version":36,"flagVers
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        12192.168.2.749829104.18.10.2134436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:55 UTC553OUTGET /qscripts/quantum-healthcare.js HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: cdn.quantummetric.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                        Referer: https://www.healthcare.gov/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:56 UTC620INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:21:56 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                                                        etag: W/"173074144254717297098272521736931602522"
                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=300, stale-while-revalidate=21600, stale-if-error=21600
                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                        access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                                                                                                                                                                                                                                                        x-content-type-options: no-sniff
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                        x-robots-tag: noindex
                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                        Age: 150
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 9026dbbd1c2b426b-EWR
                                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:56 UTC749INData Raw: 37 64 34 37 0d 0a 2f 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 35 2d 32 30 32 34 20 51 75 61 6e 74 75 6d 20 4d 65 74 72 69 63 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 20 46 6f 72 20 55 53 20 70 61 74 65 6e 74 73 20 73 65 65 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 71 75 61 6e 74 75 6d 6d 65 74 72 69 63 2e 63 6f 6d 2f 6c 65 67 61 6c 2f 70 61 74 65 6e 74 73 2f 2e 20 46 6f 72 20 45 55 4c 41 20 73 65 65 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 71 75 61 6e 74 75 6d 6d 65 74 72 69 63 2e 63 6f 6d 2f 6c 65 67 61 6c 2f 65 75 6c 61 20 72 65 6c 65 61 73 65 2d 63 61 6e 64 69 64 61 74 65 20 30 64 62 37 64 34 38 32 37 30 35 31 63 38 30 63 66 63 33 35 65 65 65 66 66 31 31 64 38 37 63 64 64 37 34 32 65 64 37 62 20 2a 2f 0a 28 66 75
                                                                                                                                                                                                                                                                                        Data Ascii: 7d47/* Copyright 2015-2024 Quantum Metric, Inc. All rights reserved. For US patents see https://www.quantummetric.com/legal/patents/. For EULA see https://www.quantummetric.com/legal/eula release-candidate 0db7d4827051c80cfc35eeeff11d87cdd742ed7b */(fu
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:56 UTC1369INData Raw: 62 6f 6c 5f 5f 71 75 65 75 65 4d 69 63 72 6f 74 61 73 6b 27 5d 20 7c 7c 20 77 69 6e 64 6f 77 2e 71 75 65 75 65 4d 69 63 72 6f 74 61 73 6b 3b 0a 76 61 72 20 50 72 6f 6d 69 73 65 20 3d 20 77 69 6e 64 6f 77 5b 27 5f 5f 7a 6f 6e 65 5f 73 79 6d 62 6f 6c 5f 5f 50 72 6f 6d 69 73 65 27 5d 20 7c 7c 20 77 69 6e 64 6f 77 2e 50 72 6f 6d 69 73 65 3b 20 27 75 73 65 20 73 74 72 69 63 74 27 3b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 62 61 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20
                                                                                                                                                                                                                                                                                        Data Ascii: bol__queueMicrotask'] || window.queueMicrotask;var Promise = window['__zone_symbol__Promise'] || window.Promise; 'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function ba(a){a=["object"==typeof
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:56 UTC1369INData Raw: 63 61 2e 5f 51 75 61 6e 74 75 6d 4d 65 74 72 69 63 53 79 6d 62 6f 6c 28 22 5f 51 75 61 6e 74 75 6d 4d 65 74 72 69 63 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 29 29 3b 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 5b 61 5d 26 26 64 61 28 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 61 28 61 61 28 74 68 69 73 29 29 7d 7d 29 3b 6a 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 6b 61 28 61 29 7b 6a 61 28 29 3b 61 3d 7b 6e 65 78 74 3a 61 7d 3b 61 5b 63 61 2e 5f 51 75 61 6e 74 75 6d 4d 65 74 72 69 63 53 79
                                                                                                                                                                                                                                                                                        Data Ascii: ca._QuantumMetricSymbol("_QuantumMetricSymbol.iterator"));"function"!=typeof Array.prototype[a]&&da(Array.prototype,a,{configurable:!0,writable:!0,value:function(){return ka(aa(this))}});ja=function(){}}function ka(a){ja();a={next:a};a[ca._QuantumMetricSy
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:56 UTC1369INData Raw: 74 65 72 61 62 6c 65 22 29 3b 62 3d 62 5b 5f 51 75 61 6e 74 75 6d 4d 65 74 72 69 63 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 2e 63 61 6c 6c 28 62 29 3b 66 6f 72 28 76 61 72 20 64 3d 62 2e 6e 65 78 74 28 29 3b 21 64 2e 64 6f 6e 65 3b 64 3d 62 2e 6e 65 78 74 28 29 29 7b 64 3d 64 2e 76 61 6c 75 65 3b 69 66 28 4f 62 6a 65 63 74 28 64 29 21 3d 3d 64 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 69 74 65 72 61 62 6c 65 20 66 6f 72 20 66 72 6f 6d 45 6e 74 72 69 65 73 20 73 68 6f 75 6c 64 20 79 69 65 6c 64 20 6f 62 6a 65 63 74 73 22 29 3b 63 5b 64 5b 30 5d 5d 3d 64 5b 31 5d 7d 72 65 74 75 72 6e 20 63 7d 7d 29 3b 0a 65 61 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6c 61 74 4d 61 70 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b
                                                                                                                                                                                                                                                                                        Data Ascii: terable");b=b[_QuantumMetricSymbol.iterator].call(b);for(var d=b.next();!d.done;d=b.next()){d=d.value;if(Object(d)!==d)throw new TypeError("iterable for fromEntries should yield objects");c[d[0]]=d[1]}return c}});ea("Array.prototype.flatMap",function(a){
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:56 UTC1369INData Raw: 74 69 6e 7c 61 63 63 6f 75 6e 74 2e 2a 6e 75 6d 62 65 72 7c 61 63 63 74 2e 2a 6e 75 6d 7c 63 61 72 64 2e 2a 6e 75 6d 7c 63 61 72 64 2e 2a 23 7c 63 61 72 64 2e 2a 6e 6f 7c 63 63 2e 2a 6e 75 6d 7c 6e 75 6d 6d 65 72 7c 6e 2e 6d 2e 72 6f 7c 63 72 65 64 69 74 6f 7c 5c 75 34 66 65 31 5c 75 37 35 32 38 5c 75 35 33 36 31 7c 5c 75 63 65 37 34 5c 75 62 34 64 63 7c 5c 75 33 30 61 62 5c 75 33 30 66 63 5c 75 33 30 63 39 5c 75 37 35 36 61 7c 5c 75 30 34 31 64 5c 75 30 34 33 65 5c 75 30 34 33 63 5c 75 30 34 33 35 5c 75 30 34 34 30 2e 2a 5c 75 30 34 33 61 5c 75 30 34 33 30 5c 75 30 34 34 30 5c 75 30 34 34 32 5c 75 30 34 34 62 2f 69 2c 78 61 3d 5b 7b 72 65 3a 7b 70 3a 22 2f 62 2f 73 73 2f 28 5b 5e 2f 5d 2b 29 2f 28 5c 5c 64 2b 29 2f 28 5b 5e 2f 5d 2b 29 2f 2e 2b 22 2c 0a
                                                                                                                                                                                                                                                                                        Data Ascii: tin|account.*number|acct.*num|card.*num|card.*#|card.*no|cc.*num|nummer|n.m.ro|credito|\u4fe1\u7528\u5361|\uce74\ub4dc|\u30ab\u30fc\u30c9\u756a|\u041d\u043e\u043c\u0435\u0440.*\u043a\u0430\u0440\u0442\u044b/i,xa=[{re:{p:"/b/ss/([^/]+)/(\\d+)/([^/]+)/.+",
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:56 UTC1369INData Raw: 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 4a 61 28 61 2c 62 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 29 7b 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 61 2c 62 2e 52 67 29 3b 66 6f 72 28 6c 65 74 20 63 3d 30 3b 63 3c 61 2e 6c 65 6e 67 74 68 3b 2b 2b 63 29 4a 61 28 61 5b 63 5d 2c 62 29 7d 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 61 26 26 6e 75 6c 6c 21 3d 3d 61 29 7b 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 61 2c 62 2e 70 68 29 3b 66 6f 72 28 63 6f 6e 73 74 20 63 20 69 6e 20 61 29 4a 61 28 61 5b 63 5d 2c 62 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 4b 61 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 3f 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63
                                                                                                                                                                                                                                                                                        Data Ascii: n!1}}function Ja(a,b){if(Array.isArray(a)){Object.setPrototypeOf(a,b.Rg);for(let c=0;c<a.length;++c)Ja(a[c],b)}if("object"===typeof a&&null!==a){Object.setPrototypeOf(a,b.ph);for(const c in a)Ja(a[c],b)}}function Ka(a,b){return a?Object.getOwnPropertyDesc
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:56 UTC1369INData Raw: 3d 3d 3d 64 3f 65 3a 65 26 33 7c 38 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 7d 29 7d 2c 52 61 3d 61 3d 3e 7b 6c 65 74 20 62 3d 22 22 2c 63 3d 21 30 3b 66 6f 72 28 63 6f 6e 73 74 20 64 20 69 6e 20 61 29 61 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 64 29 26 26 28 63 3f 63 3d 0a 21 31 3a 62 2b 3d 22 26 22 2c 62 2b 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 29 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 5b 64 5d 29 29 3b 72 65 74 75 72 6e 20 62 7d 2c 53 61 3d 61 3d 3e 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 61 29 2e 72 65 64 75 63 65 28 28 62 2c 63 29 3d 3e 7b 63 6f 6e 73 74 20 64 3d 63 5b 30 5d 3b 63 3d 63 5b 31 5d 3b 64 2e 73 74 61 72 74 73 57 69 74 68 28 22 65 76 65 6e 74 3a 22 29 3f 62 2e 45
                                                                                                                                                                                                                                                                                        Data Ascii: ===d?e:e&3|8).toString(16)})},Ra=a=>{let b="",c=!0;for(const d in a)a.hasOwnProperty(d)&&(c?c=!1:b+="&",b+=encodeURIComponent(d)+"="+encodeURIComponent(a[d]));return b},Sa=a=>Object.entries(a).reduce((b,c)=>{const d=c[0];c=c[1];d.startsWith("event:")?b.E
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:56 UTC1369INData Raw: 26 62 2e 6e 65 77 56 61 6c 75 65 26 26 61 2e 4c 28 61 2e 41 2e 50 61 28 62 2e 6e 65 77 56 61 6c 75 65 29 29 7d 29 3b 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 61 67 65 68 69 64 65 22 2c 28 29 3d 3e 7b 74 72 79 7b 61 2e 41 2e 53 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 2e 63 61 6c 6c 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2c 22 51 45 76 65 6e 74 43 68 61 6e 6e 65 6c 22 29 7d 63 61 74 63 68 28 62 29 7b 7d 7d 29 7d 63 6c 61 73 73 20 61 62 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 2c 62 2c 63 29 7b 74 68 69 73 2e 4a 3d 61 3b 74 68 69 73 2e 4c 3d 63 3b 74 68 69 73 2e 41 3d 62 3b 24 61 28 74 68 69 73 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 46 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 3d 61 2b
                                                                                                                                                                                                                                                                                        Data Ascii: &b.newValue&&a.L(a.A.Pa(b.newValue))});window.addEventListener("pagehide",()=>{try{a.A.Storage.removeItem.call(window.localStorage,"QEventChannel")}catch(b){}})}class ab{constructor(a,b,c){this.J=a;this.L=c;this.A=b;$a(this)}};function F(a,b){for(var c=a+
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:56 UTC1369INData Raw: 73 2e 53 61 29 7d 49 61 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 30 3b 62 3c 74 68 69 73 2e 53 61 2e 6c 65 6e 67 74 68 3b 2b 2b 62 29 48 28 74 68 69 73 2e 53 61 5b 62 5d 2c 0a 61 29 7d 7d 76 61 72 20 67 62 3d 30 2c 68 62 3d 31 3b 63 6c 61 73 73 20 69 62 20 65 78 74 65 6e 64 73 20 62 62 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 29 7d 65 76 61 6c 75 61 74 65 28 29 7b 72 65 74 75 72 6e 21 31 7d 7d 3b 63 6c 61 73 73 20 6a 62 20 65 78 74 65 6e 64 73 20 65 62 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 2c 62 2c 63 29 7b 73 75 70 65 72 28 29 3b 74 68 69 73 2e 76 61 6c 75 65 3d 62 3b 74 68 69 73 2e 41 3d 63 7d 62 61 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 41 2e 65 76 61 6c 75 61 74 65 28 74 68 69 73 2e 76 61 6c 75 65 2e 65 76 61 6c 75 61
                                                                                                                                                                                                                                                                                        Data Ascii: s.Sa)}Ia(a){for(var b=0;b<this.Sa.length;++b)H(this.Sa[b],a)}}var gb=0,hb=1;class ib extends bb{constructor(){super()}evaluate(){return!1}};class jb extends eb{constructor(a,b,c){super();this.value=b;this.A=c}ba(){return this.A.evaluate(this.value.evalua
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:56 UTC1369INData Raw: 72 65 74 75 72 6e 20 74 68 69 73 2e 76 61 6c 75 65 2e 65 76 61 6c 75 61 74 65 28 29 5b 74 68 69 73 2e 6b 65 79 5d 7d 61 61 28 29 7b 72 65 74 75 72 6e 20 46 28 22 44 69 63 74 69 6f 6e 61 72 79 56 61 6c 75 65 22 2c 74 68 69 73 2e 6b 65 79 2c 47 28 74 68 69 73 2e 76 61 6c 75 65 29 29 7d 68 61 28 29 7b 72 65 74 75 72 6e 20 64 62 28 74 68 69 73 2e 76 61 6c 75 65 29 7d 49 61 28 61 29 7b 48 28 74 68 69 73 2e 76 61 6c 75 65 2c 61 29 7d 7d 3b 63 6c 61 73 73 20 73 62 20 65 78 74 65 6e 64 73 20 49 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 2c 62 29 7b 73 75 70 65 72 28 29 3b 74 68 69 73 2e 76 61 6c 75 65 3d 62 7d 62 61 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 74 68 69 73 2e 76 61 6c 75 65 2e 65 76 61 6c 75 61 74 65 28 29 2c 62 3d 30 2c 63 3d 30 3b 63 3c 61 2e 6c 65 6e
                                                                                                                                                                                                                                                                                        Data Ascii: return this.value.evaluate()[this.key]}aa(){return F("DictionaryValue",this.key,G(this.value))}ha(){return db(this.value)}Ia(a){H(this.value,a)}};class sb extends I{constructor(a,b){super();this.value=b}ba(){for(var a=this.value.evaluate(),b=0,c=0;c<a.len


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        13192.168.2.749833142.250.185.1664436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:55 UTC854OUTGET /activityi;src=8966771;type=invmedia;cat=cms-u0;qty=1;cost=;ord=1736954513273? HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 8966771.fls.doubleclick.net
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIk6HLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                        Referer: https://www.healthcare.gov/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:56 UTC834INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:21:56 GMT
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                        Follow-Only-When-Prerender-Shown: 1
                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=21600
                                                                                                                                                                                                                                                                                        Location: https://8966771.fls.doubleclick.net/activityi;dc_pre=CMXGs-eD-IoDFROW_Qcd5oQNyA;src=8966771;type=invmedia;cat=cms-u0;qty=1;cost=;ord=1736954513273?
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        14192.168.2.74982713.33.187.324436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:55 UTC600OUTGET /utag/tiqapp/utag.v.js?a=cmsgov/healthcare-marketplace/202412161825&cb=1736954514797 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: tags.tiqcdn.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                        Referer: https://www.healthcare.gov/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:56 UTC583INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                        Content-Length: 2
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Last-Modified: Sat, 11 Mar 2023 06:57:46 GMT
                                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                        x-amz-version-id: 2XUX04X5QEw0.xFya64khU._sHTRl_Pz
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:21:51 GMT
                                                                                                                                                                                                                                                                                        ETag: "7bc0ee636b3b83484fc3b9348863bd22"
                                                                                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                        Via: 1.1 de142d0ad142b3c0e86791d0b145349a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: FRA60-P9
                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: yNlb1JW4hI7czlroPsFFHfliICLYrkBYmQjacT_fgYBP1xbl8mf4LQ==
                                                                                                                                                                                                                                                                                        Age: 14
                                                                                                                                                                                                                                                                                        Cache-Control: max-age=300
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:56 UTC2INData Raw: 2f 2f
                                                                                                                                                                                                                                                                                        Data Ascii: //


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        15192.168.2.74982613.33.187.324436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:56 UTC592OUTGET /utag/cmsgov/healthcare-marketplace/prod/utag.287.js?utv=ut4.48.202412161825 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: tags.tiqcdn.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                        Referer: https://www.healthcare.gov/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:56 UTC617INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                        Content-Length: 3993
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:21:57 GMT
                                                                                                                                                                                                                                                                                        x-amz-replication-status: REPLICA
                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 16 Dec 2024 18:26:00 GMT
                                                                                                                                                                                                                                                                                        ETag: "8cdf77f19a07cda63464a7764510ce7b"
                                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                        x-amz-version-id: S7dJ3zHHLvQmxKIroFvdk2jT.V7sMDGJ
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                        Via: 1.1 32803d0ba3af70cddd7db80d2fd00608.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: FRA60-P9
                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: r85FROyV9-xjkJ1wGWK_BI8-L5njMAiLcE7snCZelfja1SozxfBf7Q==
                                                                                                                                                                                                                                                                                        Cache-Control: max-age=1296000
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:56 UTC3993INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 32 38 37 20 75 74 34 2e 30 2e 32 30 32 34 31 32 31 36 31 38 32 35 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 69 66 28 75 74 61 67 2e 75 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 2e 75 74 3d 7b 7d 3b 7d 69 66 28 75 74 61 67 2e 75 74 2e 6c 6f 61 64 65 72 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 2e 6c 6f 61 64 65 72 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                                                        Data Ascii: //tealium universal tag - utag.287 ut4.0.202412161825, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}if(utag.ut.loader===undefined){u.loader=function(


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        16192.168.2.74983018.245.67.1014436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:56 UTC537OUTGET /js/chartbeat.js HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: static.chartbeat.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                        Referer: https://www.healthcare.gov/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:56 UTC589INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                        Content-Length: 39061
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 17:06:33 GMT
                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 05 Jun 2024 00:13:00 GMT
                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                        Expires: Wed, 15 Jan 2025 17:06:33 GMT
                                                                                                                                                                                                                                                                                        Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        ETag: "665fad8c-9895"
                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                        Via: 1.1 79a075303cab256e952b4b0679e1182c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: FRA60-P5
                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: w75-evleWKa9dAuwo5DqfufXorpgsePbsUz1X5siSlU5mhhoIsEGsg==
                                                                                                                                                                                                                                                                                        Age: 80123
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:56 UTC15795INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 67 3d 76 6f 69 64 20 30 2c 68 3d 74 72 75 65 2c 69 3d 6e 75 6c 6c 2c 6b 3d 66 61 6c 73 65 2c 6e 2c 6f 3d 74 68 69 73 3b 0a 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 61 3b 69 66 28 62 3d 3d 22 6f 62 6a 65 63 74 22 29 69 66 28 61 29 7b 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 72 65 74 75 72 6e 22 61 72 72 61 79 22 3b 65 6c 73 65 20 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 4f 62 6a 65 63 74 29 72 65 74 75 72 6e 20 62 3b 76 61 72 20 63 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 61 29 3b 69 66 28 63 3d 3d 22 5b 6f 62 6a 65 63 74 20 57 69 6e 64 6f 77 5d 22 29 72 65 74 75 72 6e 22 6f 62 6a
                                                                                                                                                                                                                                                                                        Data Ascii: (function(){var g=void 0,h=true,i=null,k=false,n,o=this;function aa(a){var b=typeof a;if(b=="object")if(a){if(a instanceof Array)return"array";else if(a instanceof Object)return b;var c=Object.prototype.toString.call(a);if(c=="[object Window]")return"obj
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:56 UTC16384INData Raw: 76 61 72 20 62 3d 6f 2e 5f 73 66 5f 61 73 79 6e 63 5f 63 6f 6e 66 69 67 3b 69 66 28 21 61 26 26 62 26 26 62 2e 6e 6f 43 6f 6f 6b 69 65 73 29 72 65 74 75 72 6e 20 69 3b 69 66 28 4d 2e 42 2e 48 61 21 3d 3d 67 29 72 65 74 75 72 6e 20 4d 2e 42 2e 48 61 3b 76 61 72 20 61 3d 71 28 29 2b 22 22 2c 63 2c 64 3b 74 72 79 7b 69 66 28 28 64 3d 6f 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 29 2e 73 65 74 49 74 65 6d 28 22 5f 63 62 5f 6c 73 5f 74 65 73 74 22 2c 61 29 2c 63 3d 64 2e 67 65 74 49 74 65 6d 28 22 5f 63 62 5f 6c 73 5f 74 65 73 74 22 29 3d 3d 3d 61 2c 64 2e 72 65 6d 6f 76 65 49 74 65 6d 28 22 5f 63 62 5f 6c 73 5f 74 65 73 74 22 29 2c 63 29 72 65 74 75 72 6e 20 4d 2e 42 2e 48 61 3d 64 7d 63 61 74 63 68 28 65 29 7b 7d 72 65 74 75 72 6e 20 4d 2e 42 2e 48 61 3d 69 7d
                                                                                                                                                                                                                                                                                        Data Ascii: var b=o._sf_async_config;if(!a&&b&&b.noCookies)return i;if(M.B.Ha!==g)return M.B.Ha;var a=q()+"",c,d;try{if((d=o.localStorage).setItem("_cb_ls_test",a),c=d.getItem("_cb_ls_test")===a,d.removeItem("_cb_ls_test"),c)return M.B.Ha=d}catch(e){}return M.B.Ha=i}
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:56 UTC6882INData Raw: 66 2c 6a 2c 6c 2c 6d 2c 73 2c 77 2c 45 2c 46 2c 55 2c 50 2c 79 2c 74 2c 56 63 2c 57 63 2c 58 63 2c 59 63 2c 5a 63 2c 24 63 2c 61 64 2c 62 64 2c 63 64 2c 64 64 2c 65 64 2c 66 64 2c 24 5d 3b 64 3d 31 3b 66 6f 72 28 66 3d 63 3d 30 3b 66 3c 65 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 63 7c 3d 65 5b 66 5d 26 26 64 2c 64 3c 3c 3d 31 3b 74 68 69 73 2e 4d 62 3d 28 22 30 30 30 30 30 30 30 30 22 2b 63 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 29 2e 73 6c 69 63 65 28 2d 38 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 58 28 29 7b 22 70 6f 73 74 4d 65 73 73 61 67 65 22 69 6e 20 77 69 6e 64 6f 77 26 26 78 28 6f 2c 22 6d 65 73 73 61 67 65 22 2c 72 28 74 68 69 73 2e 59 62 2c 74 68 69 73 29 29 3b 53 2e 63 61 6c 6c 28 74 68 69 73 29 3b 4a 62 28 22 5f 63 62 71 22 2c 72 28 74 68 69 73 2e 73
                                                                                                                                                                                                                                                                                        Data Ascii: f,j,l,m,s,w,E,F,U,P,y,t,Vc,Wc,Xc,Yc,Zc,$c,ad,bd,cd,dd,ed,fd,$];d=1;for(f=c=0;f<e.length;f++)c|=e[f]&&d,d<<=1;this.Mb=("00000000"+c.toString(16)).slice(-8)};function X(){"postMessage"in window&&x(o,"message",r(this.Yb,this));S.call(this);Jb("_cbq",r(this.s


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        17192.168.2.7498343.219.196.1754436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:56 UTC791OUTGET /d/track/event?url=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&upid=104797&ps=2&cache_buster=0.9644076035937745 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: ad.ipredictive.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                        Referer: https://www.healthcare.gov/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:56 UTC322INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:21:56 GMT
                                                                                                                                                                                                                                                                                        Set-Cookie: cu=0af4ae8c-cc41-4c10-b67f-29bc1fe0fd33|1736954516132; Path=/; Domain=ipredictive.com; Expires=Thu, 15 Jan 2026 15:21:56 GMT; Max-Age=31536000; SameSite=None; Secure
                                                                                                                                                                                                                                                                                        X-CI-RTID: d04ebff5-dac8-48cd-837d-7336e89f8572
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: Close


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        18192.168.2.74983713.33.187.604436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:56 UTC414OUTGET /utag/cmsgov/healthcare-marketplace/prod/utag.217.js?utv=ut4.48.202410021422 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: tags.tiqcdn.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:56 UTC625INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                        Content-Length: 16799
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        x-amz-replication-status: REPLICA
                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 16 Dec 2024 18:25:59 GMT
                                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                        x-amz-version-id: q1vJEbegjbC.6m_42TMeGxhC2OzdBWH.
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:21:55 GMT
                                                                                                                                                                                                                                                                                        ETag: "e83149dc5ddab6d0b435263a95d761e8"
                                                                                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                        Via: 1.1 78668cba389ee6455cf1c23180f33cf8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: FRA60-P9
                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: W6QLPLp3MCWEfT7YLMywbZxjcgmCh7ihdd9RKCGgFJ2RoT2CVdid8w==
                                                                                                                                                                                                                                                                                        Age: 2
                                                                                                                                                                                                                                                                                        Cache-Control: max-age=1296000
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:56 UTC15759INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 32 31 37 20 75 74 34 2e 30 2e 32 30 32 34 31 32 31 36 31 38 32 35 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 69 66 28 74 79 70 65 6f 66 20 4a 53 4f 4e 21 3d 3d 27 6f 62 6a 65 63 74 27 29 7b 4a 53 4f 4e 3d 7b 7d 3b 7d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 72 78 5f 6f 6e 65 3d 2f 5e 5b 5c 5d 2c 3a 7b 7d 5c 73 5d 2a 24 2f 2c 72 78 5f 74 77 6f 3d 2f 5c 5c 28 3f 3a 5b 22 5c 5c 5c 2f 62 66 6e 72 74 5d 7c 75 5b 30 2d 39 61 2d 66 41 2d 46 5d 7b 34 7d 29 2f 67 2c 72 78 5f 74 68 72 65 65 3d 2f 22 5b 5e
                                                                                                                                                                                                                                                                                        Data Ascii: //tealium universal tag - utag.217 ut4.0.202412161825, Copyright 2024 Tealium.com Inc. All Rights Reserved.if(typeof JSON!=='object'){JSON={};}(function(){'use strict';var rx_one=/^[\],:{}\s]*$/,rx_two=/\\(?:["\\\/bfnrt]|u[0-9a-fA-F]{4})/g,rx_three=/"[^
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:56 UTC1040INData Raw: 74 72 69 6e 67 69 66 79 28 75 2e 64 61 74 61 29 3b 69 66 28 75 2e 70 72 6f 66 69 6c 65 5f 73 70 65 63 69 66 69 63 5f 76 69 64 3d 3d 3d 31 26 26 75 2e 76 69 73 69 74 6f 72 5f 69 64 29 7b 6a 73 6f 6e 5f 73 74 72 69 6e 67 3d 6a 73 6f 6e 5f 73 74 72 69 6e 67 2e 72 65 70 6c 61 63 65 28 72 65 67 45 78 70 52 65 70 6c 61 63 65 2c 75 2e 76 69 73 69 74 6f 72 5f 69 64 2b 75 2e 67 65 74 5f 61 63 63 6f 75 6e 74 5f 70 72 6f 66 69 6c 65 28 73 65 72 76 65 72 29 5b 32 5d 29 3b 7d 0a 66 6f 72 6d 44 61 74 61 2e 61 70 70 65 6e 64 28 22 64 61 74 61 22 2c 6a 73 6f 6e 5f 73 74 72 69 6e 67 29 3b 78 68 72 2e 73 65 6e 64 28 66 6f 72 6d 44 61 74 61 29 3b 7d 0a 70 6f 73 74 44 61 74 61 28 30 2c 75 2e 65 6e 72 69 63 68 6d 65 6e 74 5f 70 6f 6c 6c 69 6e 67 2c 75 2e 65 6e 72 69 63 68 6d
                                                                                                                                                                                                                                                                                        Data Ascii: tringify(u.data);if(u.profile_specific_vid===1&&u.visitor_id){json_string=json_string.replace(regExpReplace,u.visitor_id+u.get_account_profile(server)[2]);}formData.append("data",json_string);xhr.send(formData);}postData(0,u.enrichment_polling,u.enrichm


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        19192.168.2.74984013.33.187.604436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:56 UTC414OUTGET /utag/cmsgov/healthcare-marketplace/prod/utag.326.js?utv=ut4.48.202305311458 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: tags.tiqcdn.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:56 UTC624INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                        Content-Length: 3903
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:21:55 GMT
                                                                                                                                                                                                                                                                                        x-amz-replication-status: REPLICA
                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 16 Dec 2024 18:26:00 GMT
                                                                                                                                                                                                                                                                                        ETag: "0f03f37d078cc9f33583eb3c403bce74"
                                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                        x-amz-version-id: dINrqXrQDDP2RH77jdDEGwQbNaTN4i_x
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                        Via: 1.1 46b6cb3d5daab7defe28d3658c3a54fe.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: FRA60-P9
                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: D3RF2sfvLTNqudGjH8ti36MCbltprD83U0UoGDErCWWxkuSb3BArhg==
                                                                                                                                                                                                                                                                                        Age: 2
                                                                                                                                                                                                                                                                                        Cache-Control: max-age=1296000
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:56 UTC3903INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 33 32 36 20 75 74 34 2e 30 2e 32 30 32 34 31 32 31 36 31 38 32 35 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 22 69 64 22 3a 69 64 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 69 66 28 75 74 61 67 2e 75 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 2e 75 74 3d 7b 7d 3b 7d 0a 69 66 28 75 74 61 67 2e 75 74 2e 6c 6f 61 64 65 72 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 2e 6c 6f 61 64 65 72 3d 66
                                                                                                                                                                                                                                                                                        Data Ascii: //tealium universal tag - utag.326 ut4.0.202412161825, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}if(utag.ut.loader===undefined){u.loader=f


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        20192.168.2.74984113.33.187.604436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:56 UTC414OUTGET /utag/cmsgov/healthcare-marketplace/prod/utag.224.js?utv=ut4.48.202410161514 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: tags.tiqcdn.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:56 UTC624INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                        Content-Length: 6373
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        x-amz-replication-status: REPLICA
                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 16 Dec 2024 18:25:59 GMT
                                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                        x-amz-version-id: x3zMHofiu1h9OdQXfG04KAmGxyYyAHNS
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:21:55 GMT
                                                                                                                                                                                                                                                                                        ETag: "97724a8c2ac0f9ca3eebd760eaf6dc26"
                                                                                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                        Via: 1.1 9bd2938ceb90e1a35f549d1165e84676.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: FRA60-P9
                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: gflDqR2yaPVUkQzepPK8KVhtCdz-TkBDo9mjMmD24x57vlB8IvUNMA==
                                                                                                                                                                                                                                                                                        Age: 2
                                                                                                                                                                                                                                                                                        Cache-Control: max-age=1296000
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:56 UTC3198INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 32 32 34 20 75 74 34 2e 30 2e 32 30 32 34 31 32 31 36 31 38 32 35 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 76 61 72 20 5f 73 66 5f 73 74 61 72 74 70 74 3d 5f 73 66 5f 73 74 61 72 74 70 74 7c 7c 28 6e 65 77 20 44 61 74 65 28 29 29 2e 67 65 74 54 69 6d 65 28 29 3b 76 61 72 20 5f 73 66 5f 61 73 79 6e 63 5f 63 6f 6e 66 69 67 3d 7b 7d 3b 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 2c 75 29 7b 74 72 79 7b 75 3d 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 7b 7d 7d 63 61 74 63 68 28 65 29 7b
                                                                                                                                                                                                                                                                                        Data Ascii: //tealium universal tag - utag.224 ut4.0.202412161825, Copyright 2024 Tealium.com Inc. All Rights Reserved.var _sf_startpt=_sf_startpt||(new Date()).getTime();var _sf_async_config={};try{(function(id,loader,u){try{u=utag.o[loader].sender[id]={}}catch(e){
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:56 UTC3175INData Raw: 63 68 61 72 74 62 65 61 74 5f 73 65 63 74 69 6f 6e 73 2e 70 75 73 68 28 27 41 67 65 6e 74 20 42 72 6f 6b 65 72 27 29 3b 65 6c 73 65 20 69 66 28 28 2f 5e 5c 2f 6d 61 72 6b 65 74 70 6c 61 63 65 5c 2f 61 75 74 68 5c 2f 67 6c 6f 62 61 6c 5c 2f 2e 2a 5c 2f 6d 79 50 72 6f 66 69 6c 65 2f 69 29 2e 74 65 73 74 28 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 29 26 26 28 2f 61 67 65 6e 74 53 65 61 72 63 68 2f 69 29 2e 74 65 73 74 28 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 29 29 0a 63 68 61 72 74 62 65 61 74 5f 73 65 63 74 69 6f 6e 73 2e 70 75 73 68 28 27 41 67 65 6e 74 20 42 72 6f 6b 65 72 27 29 3b 65 6c 73 65 20 69 66 28 2f 5c 2f 6c 6f 67 69 6e 5c 3f 63 68 65 63 6b 5f 64 65 3d 31 2f 69 2e 74 65 73 74 28 64
                                                                                                                                                                                                                                                                                        Data Ascii: chartbeat_sections.push('Agent Broker');else if((/^\/marketplace\/auth\/global\/.*\/myProfile/i).test(document.location.pathname)&&(/agentSearch/i).test(document.location.hash))chartbeat_sections.push('Agent Broker');else if(/\/login\?check_de=1/i.test(d


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        21192.168.2.74983813.33.187.604436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:56 UTC414OUTGET /utag/cmsgov/healthcare-marketplace/prod/utag.313.js?utv=ut4.48.202303302157 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: tags.tiqcdn.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:56 UTC624INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                        Content-Length: 4020
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:21:55 GMT
                                                                                                                                                                                                                                                                                        x-amz-replication-status: REPLICA
                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 16 Dec 2024 18:26:00 GMT
                                                                                                                                                                                                                                                                                        ETag: "ef326b5f35914c809c8277078736874b"
                                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                        x-amz-version-id: J1I9NNhVGcdI6re2RTGI4w5WMzM6suDU
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                        Via: 1.1 de142d0ad142b3c0e86791d0b145349a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: FRA60-P9
                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: 7Rca-dTrW9KeMC8GSAuJlZWdTbFBE9b7E5jVle-gW326qNZdLXQCcQ==
                                                                                                                                                                                                                                                                                        Age: 2
                                                                                                                                                                                                                                                                                        Cache-Control: max-age=1296000
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:56 UTC4020INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 33 31 33 20 75 74 34 2e 30 2e 32 30 32 34 31 32 31 36 31 38 32 35 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 69 66 28 75 74 61 67 2e 75 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 2e 75 74 3d 7b 7d 3b 7d 69 66 28 75 74 61 67 2e 75 74 2e 6c 6f 61 64 65 72 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 2e 6c 6f 61 64 65 72 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                                                        Data Ascii: //tealium universal tag - utag.313 ut4.0.202412161825, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}if(utag.ut.loader===undefined){u.loader=function(


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        22192.168.2.74983913.33.187.604436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:56 UTC414OUTGET /utag/cmsgov/healthcare-marketplace/prod/utag.318.js?utv=ut4.48.202303302157 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: tags.tiqcdn.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:56 UTC624INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                        Content-Length: 3107
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:21:55 GMT
                                                                                                                                                                                                                                                                                        x-amz-replication-status: REPLICA
                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 16 Dec 2024 18:25:59 GMT
                                                                                                                                                                                                                                                                                        ETag: "7fedefa36e979f570b4c31b5154e905b"
                                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                        x-amz-version-id: CCohPhMMyZsxRfrJ6ouGyF3V3FkBQfyB
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                        Via: 1.1 ccd3e547bd5d86bbfbaca15b4307ce70.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: FRA60-P9
                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: uhpoHixg8ZfZg8osVqvxXbFW-mFFAsrhh75u5isc9Go6lYIZPv2Www==
                                                                                                                                                                                                                                                                                        Age: 1
                                                                                                                                                                                                                                                                                        Cache-Control: max-age=1296000
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:56 UTC3107INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 33 31 38 20 75 74 34 2e 30 2e 32 30 32 34 31 32 31 36 31 38 32 35 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 22 69 64 22 3a 69 64 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 69 66 28 75 74 61 67 2e 75 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 2e 75 74 3d 7b 7d 3b 7d 0a 76 61 72 20 6d 61 74 63 68 3d 2f 75 74 5c 64 5c 2e 28 5c 64 2a 29 5c 2e 2e 2a 2f 2e 65 78 65 63 28 75 74 61 67 2e 63 66 67
                                                                                                                                                                                                                                                                                        Data Ascii: //tealium universal tag - utag.318 ut4.0.202412161825, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}var match=/ut\d\.(\d*)\..*/.exec(utag.cfg


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        23192.168.2.74984213.33.187.604436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:56 UTC414OUTGET /utag/cmsgov/healthcare-marketplace/prod/utag.304.js?utv=ut4.48.202411131557 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: tags.tiqcdn.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:56 UTC625INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                        Content-Length: 26101
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        x-amz-replication-status: REPLICA
                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 16 Dec 2024 18:25:59 GMT
                                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                        x-amz-version-id: P8io1rTtA5AQUsWThNLRwwQV4U2aryhB
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:21:55 GMT
                                                                                                                                                                                                                                                                                        ETag: "6785460acb962f8dfe93d35306cc826c"
                                                                                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                        Via: 1.1 840e16b680c94fee8c48b15e01dda782.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: FRA60-P9
                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: DAeuJT9K2eGFQzKTXoYlmBtEff-EoF_VnV3BMbHYtcrPsHEwKGhYDg==
                                                                                                                                                                                                                                                                                        Age: 2
                                                                                                                                                                                                                                                                                        Cache-Control: max-age=1296000
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:56 UTC16384INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 33 30 34 20 75 74 34 2e 30 2e 32 30 32 34 31 32 31 36 31 38 32 35 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 22 69 64 22 3a 69 64 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 69 66 28 75 74 61 67 2e 75 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 2e 75 74 3d 7b 7d 3b 7d 0a 76 61 72 20 6d 61 74 63 68 3d 2f 75 74 5c 64 5c 2e 28 5c 64 2a 29 5c 2e 2e 2a 2f 2e 65 78 65 63 28 75 74 61 67 2e 63 66 67
                                                                                                                                                                                                                                                                                        Data Ascii: //tealium universal tag - utag.304 ut4.0.202412161825, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}var match=/ut\d\.(\d*)\..*/.exec(utag.cfg
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:56 UTC9717INData Raw: 65 6d 62 65 72 73 5f 6e 6f 74 5f 73 65 65 6b 69 6e 67 5f 63 6f 76 65 72 61 67 65 2c 63 6f 6d 70 61 72 65 5f 63 6f 75 6e 74 3a 63 6f 6d 70 61 72 65 5f 63 6f 75 6e 74 2c 69 6e 63 6f 6d 65 5f 74 79 70 65 3a 69 6e 63 6f 6d 65 5f 74 79 70 65 2c 65 78 70 65 6e 73 65 5f 74 79 70 65 3a 65 78 70 65 6e 73 65 5f 74 79 70 65 2c 6d 65 74 68 6f 64 3a 6d 65 74 68 6f 64 2c 70 61 67 65 5f 6e 75 6d 62 65 72 3a 70 61 67 65 5f 6e 75 6d 62 65 72 2c 75 69 5f 70 6f 73 69 74 69 6f 6e 3a 75 69 5f 70 6f 73 69 74 69 6f 6e 2c 75 73 65 72 5f 73 74 61 74 65 3a 75 73 65 72 5f 73 74 61 74 65 2c 72 65 63 6f 6d 6d 65 6e 64 65 64 5f 6f 70 74 69 6f 6e 3a 72 65 63 6f 6d 6d 65 6e 64 65 64 5f 6f 70 74 69 6f 6e 2c 61 70 70 6c 69 63 61 74 69 6f 6e 5f 6d 65 6d 62 65 72 73 5f 73 65 65 6b 69 6e 67
                                                                                                                                                                                                                                                                                        Data Ascii: embers_not_seeking_coverage,compare_count:compare_count,income_type:income_type,expense_type:expense_type,method:method,page_number:page_number,ui_position:ui_position,user_state:user_state,recommended_option:recommended_option,application_members_seeking


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        24192.168.2.749847108.139.33.1284436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:56 UTC533OUTGET /up_loader.1.1.0.js HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: js.adsrvr.org
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                        Referer: https://www.healthcare.gov/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:56 UTC510INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                        Content-Length: 15816
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Last-Modified: Sun, 12 Jan 2025 12:06:57 GMT
                                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 12:09:44 GMT
                                                                                                                                                                                                                                                                                        ETag: "dd635a85604f92ec6b3a600d010dd4e3"
                                                                                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                        Via: 1.1 3a80316ee74668c7049eb31054a07168.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: JFK50-P2
                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: 310dpN3737fMBJDJ6jaqwETY0JPxbruHuYZDLjvXN0igw_j-tAnkFQ==
                                                                                                                                                                                                                                                                                        Age: 11533
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:56 UTC15816INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6c 65 74 20 73 3d 6e 75 6c 6c 3b 63 6f 6e 73 74 20 63 3d 5b 22 64 65 62 75 67 22 2c 22 69 6e 66 6f 22 2c 22 77 61 72 6e 22 2c 22 65 72 72 6f 72 22 5d 3b 6c 65 74 20 6c 3d 63 2e 72 65 64 75 63 65 28 28 65 2c 61 2c 64 29 3d 3e 28 65 5b 61 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 22 64 65 62 75 67 22 3d 3d 3d 61 3f 22 6c 6f 67 22 3a 61 3b 69 66 28 73 26 26 63 6f 6e 73 6f 6c 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 5b 65 5d 29 7b 76 61 72 20 74 3d 63 2e 69 6e 64 65 78 4f 66 28 73 2e 74 6f 53 74 72 69 6e 67 28 29 2e 74 6f 4c 6f 63 61 6c 65 4c 6f 77 65 72 43 61 73 65 28 29 29 3b 69 66 28 21 30 3d 3d 3d 73 7c 7c 2d 31 3c 74 26
                                                                                                                                                                                                                                                                                        Data Ascii: !function(){"use strict";let s=null;const c=["debug","info","warn","error"];let l=c.reduce((e,a,d)=>(e[a]=function(){var e="debug"===a?"log":a;if(s&&console&&"function"==typeof console[e]){var t=c.indexOf(s.toString().toLocaleLowerCase());if(!0===s||-1<t&


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        25192.168.2.7498503.218.33.1704436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:56 UTC616OUTGET /d/track/event?url=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&upid=104797&ps=2&cache_buster=0.9644076035937745 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: ad.ipredictive.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: cu=0af4ae8c-cc41-4c10-b67f-29bc1fe0fd33|1736954516132
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:56 UTC322INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:21:56 GMT
                                                                                                                                                                                                                                                                                        Set-Cookie: cu=0af4ae8c-cc41-4c10-b67f-29bc1fe0fd33|1736954516132; Path=/; Domain=ipredictive.com; Expires=Thu, 15 Jan 2026 15:21:56 GMT; Max-Age=31536000; SameSite=None; Secure
                                                                                                                                                                                                                                                                                        X-CI-RTID: 1cc80c7f-3799-4c8f-aa0b-05a3220ae5f2
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: Close


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        26192.168.2.749851142.250.185.1664436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:56 UTC888OUTGET /activityi;dc_pre=CMXGs-eD-IoDFROW_Qcd5oQNyA;src=8966771;type=invmedia;cat=cms-u0;qty=1;cost=;ord=1736954513273? HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 8966771.fls.doubleclick.net
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIk6HLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Referer: https://www.healthcare.gov/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:57 UTC812INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:21:57 GMT
                                                                                                                                                                                                                                                                                        Expires: Wed, 15 Jan 2025 15:21:57 GMT
                                                                                                                                                                                                                                                                                        Cache-Control: private, max-age=0
                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=21600
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                        Set-Cookie: test_cookie=CheckForPermission; expires=Wed, 15-Jan-2025 15:36:57 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:57 UTC578INData Raw: 31 33 32 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 6c 6f 6f 73 65 2e 64 74 64 22 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 22 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 64 73 65 72 76 69 63 65 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 64 64 6d 2f 66 6c 73 2f 7a 2f 64 63 5f 70 72 65 3d 43 4d 58 47 73 2d 65 44 2d 49 6f 44 46
                                                                                                                                                                                                                                                                                        Data Ascii: 1321<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CMXGs-eD-IoDF
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:57 UTC1390INData Raw: 57 4a 31 5a 31 39 72 5a 58 6b 36 49 44 45 7a 4f 44 49 30 4e 6a 51 78 4d 54 49 34 4e 54 41 77 4f 54 63 7a 4e 6a 6b 31 43 6d 4e 30 59 31 39 6a 62 32 35 32 5a 58 4a 7a 61 57 39 75 58 32 4a 31 59 32 74 6c 64 44 6f 67 4e 41 70 68 63 6d 4e 6f 5a 58 52 35 63 47 56 66 61 57 51 36 49 44 45 79 43 6d 46 79 59 32 68 6c 64 48 6c 77 5a 56 39 70 5a 44 6f 67 4d 54 4d 4b 59 58 4a 6a 61 47 56 30 65 58 42 6c 58 32 6c 6b 4f 69 41 78 4e 41 70 68 63 6d 4e 6f 5a 58 52 35 63 47 56 66 61 57 51 36 49 44 45 31 43 6d 46 79 59 32 68 6c 64 48 6c 77 5a 56 39 70 5a 44 6f 67 4d 54 59 4b 59 58 4a 6a 61 47 56 30 65 58 42 6c 58 32 6c 6b 4f 69 41 78 4e 77 70 68 63 6d 4e 6f 5a 58 52 35 63 47 56 66 61 57 51 36 49 44 45 34 43 6d 46 79 59 32 68 6c 64 48 6c 77 5a 56 39 70 5a 44 6f 67 4d 54 6b 4b
                                                                                                                                                                                                                                                                                        Data Ascii: WJ1Z19rZXk6IDEzODI0NjQxMTI4NTAwOTczNjk1CmN0Y19jb252ZXJzaW9uX2J1Y2tldDogNAphcmNoZXR5cGVfaWQ6IDEyCmFyY2hldHlwZV9pZDogMTMKYXJjaGV0eXBlX2lkOiAxNAphcmNoZXR5cGVfaWQ6IDE1CmFyY2hldHlwZV9pZDogMTYKYXJjaGV0eXBlX2lkOiAxNwphcmNoZXR5cGVfaWQ6IDE4CmFyY2hldHlwZV9pZDogMTkK
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:57 UTC1390INData Raw: 67 49 43 41 67 59 57 64 6e 63 6d 56 6e 59 58 52 6c 58 32 74 6c 65 56 39 68 63 6d 4e 6f 5a 58 52 35 63 47 56 7a 49 48 73 4b 49 43 41 67 49 43 41 67 59 58 4a 6a 61 47 56 30 65 58 42 6c 58 32 6c 6b 4f 69 41 79 4d 6a 41 33 4e 44 59 35 4e 67 6f 67 49 43 41 67 49 43 42 70 62 58 42 79 5a 58 4e 7a 61 57 39 75 58 32 46 79 59 32 68 6c 64 48 6c 77 5a 56 39 70 5a 44 6f 67 4d 54 49 4b 49 43 41 67 49 43 41 67 59 32 39 75 64 6d 56 79 63 32 6c 76 62 6c 39 68 63 6d 4e 6f 5a 58 52 35 63 47 56 66 61 57 51 36 49 44 49 4b 49 43 41 67 49 43 41 67 59 32 39 75 64 6c 39 74 5a 58 52 79 61 57 4e 66 64 48 6c 77 5a 54 6f 67 54 55 56 55 55 6b 6c 44 58 31 52 5a 55 45 56 66 51 30 39 56 54 6c 51 4b 49 43 41 67 49 43 41 67 59 57 64 6e 63 6d 56 6e 59 58 52 6c 58 32 74 6c 65 56 39 73 5a 58
                                                                                                                                                                                                                                                                                        Data Ascii: gICAgYWdncmVnYXRlX2tleV9hcmNoZXR5cGVzIHsKICAgICAgYXJjaGV0eXBlX2lkOiAyMjA3NDY5NgogICAgICBpbXByZXNzaW9uX2FyY2hldHlwZV9pZDogMTIKICAgICAgY29udmVyc2lvbl9hcmNoZXR5cGVfaWQ6IDIKICAgICAgY29udl9tZXRyaWNfdHlwZTogTUVUUklDX1RZUEVfQ09VTlQKICAgICAgYWdncmVnYXRlX2tleV9sZX
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:57 UTC1390INData Raw: 46 4e 55 51 56 52 56 55 31 39 50 53 77 70 39 43 6d 5a 73 62 32 39 6b 62 47 6c 6e 61 48 52 66 59 58 4a 68 58 32 4e 76 62 6d 5a 70 5a 33 4d 67 65 77 6f 67 49 47 46 79 59 32 68 6c 64 48 6c 77 5a 58 4e 66 59 32 39 75 5a 6d 6c 6e 49 48 73 4b 49 43 41 67 49 47 46 6e 5a 33 4a 6c 5a 32 46 30 5a 56 39 72 5a 58 6c 66 59 58 4a 6a 61 47 56 30 65 58 42 6c 63 79 42 37 43 69 41 67 49 43 41 67 49 47 46 79 59 32 68 6c 64 48 6c 77 5a 56 39 70 5a 44 6f 67 4d 54 6b 34 4e 44 67 34 4e 7a 59 4b 49 43 41 67 49 43 41 67 61 57 31 77 63 6d 56 7a 63 32 6c 76 62 6c 39 68 63 6d 4e 6f 5a 58 52 35 63 47 56 66 61 57 51 36 49 44 45 79 43 69 41 67 49 43 41 67 49 47 4e 76 62 6e 5a 6c 63 6e 4e 70 62 32 35 66 59 58 4a 6a 61 47 56 30 65 58 42 6c 58 32 6c 6b 4f 69 41 79 43 69 41 67 49 43 41 67
                                                                                                                                                                                                                                                                                        Data Ascii: FNUQVRVU19PSwp9CmZsb29kbGlnaHRfYXJhX2NvbmZpZ3MgewogIGFyY2hldHlwZXNfY29uZmlnIHsKICAgIGFnZ3JlZ2F0ZV9rZXlfYXJjaGV0eXBlcyB7CiAgICAgIGFyY2hldHlwZV9pZDogMTk4NDg4NzYKICAgICAgaW1wcmVzc2lvbl9hcmNoZXR5cGVfaWQ6IDEyCiAgICAgIGNvbnZlcnNpb25fYXJjaGV0eXBlX2lkOiAyCiAgICAg
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:57 UTC157INData Raw: 79 58 32 6c 74 63 48 4a 6c 63 33 4e 70 62 32 34 36 49 44 63 4b 49 43 42 39 43 69 41 67 63 33 52 68 63 6e 52 66 5a 47 46 30 5a 54 6f 67 4d 6a 41 79 4e 44 41 34 4d 6a 67 4b 49 43 42 6a 62 32 35 6d 61 57 64 66 63 33 52 68 64 48 56 7a 4f 69 42 54 56 45 46 55 56 56 4e 66 54 30 73 4b 66 51 6f 22 20 61 74 74 72 69 62 75 74 69 6f 6e 53 72 63 20 77 69 64 74 68 3d 22 31 22 20 68 65 69 67 68 74 3d 22 31 22 20 61 6c 74 3d 22 22 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: yX2ltcHJlc3Npb246IDcKICB9CiAgc3RhcnRfZGF0ZTogMjAyNDA4MjgKICBjb25maWdfc3RhdHVzOiBTVEFUVVNfT0sKfQo" attributionSrc width="1" height="1" alt=""></body></html>
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        27192.168.2.749869104.18.11.2134436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:56 UTC375OUTGET /qscripts/quantum-healthcare.js HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: cdn.quantummetric.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:57 UTC620INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:21:57 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                                                        etag: W/"173074144254717297098272521736931602522"
                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=300, stale-while-revalidate=21600, stale-if-error=21600
                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                        access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                                                                                                                                                                                                                                                        x-content-type-options: no-sniff
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                        x-robots-tag: noindex
                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                        Age: 151
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 9026dbc38ea48ccd-EWR
                                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:57 UTC749INData Raw: 37 64 34 37 0d 0a 2f 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 35 2d 32 30 32 34 20 51 75 61 6e 74 75 6d 20 4d 65 74 72 69 63 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 20 46 6f 72 20 55 53 20 70 61 74 65 6e 74 73 20 73 65 65 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 71 75 61 6e 74 75 6d 6d 65 74 72 69 63 2e 63 6f 6d 2f 6c 65 67 61 6c 2f 70 61 74 65 6e 74 73 2f 2e 20 46 6f 72 20 45 55 4c 41 20 73 65 65 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 71 75 61 6e 74 75 6d 6d 65 74 72 69 63 2e 63 6f 6d 2f 6c 65 67 61 6c 2f 65 75 6c 61 20 72 65 6c 65 61 73 65 2d 63 61 6e 64 69 64 61 74 65 20 30 64 62 37 64 34 38 32 37 30 35 31 63 38 30 63 66 63 33 35 65 65 65 66 66 31 31 64 38 37 63 64 64 37 34 32 65 64 37 62 20 2a 2f 0a 28 66 75
                                                                                                                                                                                                                                                                                        Data Ascii: 7d47/* Copyright 2015-2024 Quantum Metric, Inc. All rights reserved. For US patents see https://www.quantummetric.com/legal/patents/. For EULA see https://www.quantummetric.com/legal/eula release-candidate 0db7d4827051c80cfc35eeeff11d87cdd742ed7b */(fu
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:57 UTC1369INData Raw: 62 6f 6c 5f 5f 71 75 65 75 65 4d 69 63 72 6f 74 61 73 6b 27 5d 20 7c 7c 20 77 69 6e 64 6f 77 2e 71 75 65 75 65 4d 69 63 72 6f 74 61 73 6b 3b 0a 76 61 72 20 50 72 6f 6d 69 73 65 20 3d 20 77 69 6e 64 6f 77 5b 27 5f 5f 7a 6f 6e 65 5f 73 79 6d 62 6f 6c 5f 5f 50 72 6f 6d 69 73 65 27 5d 20 7c 7c 20 77 69 6e 64 6f 77 2e 50 72 6f 6d 69 73 65 3b 20 27 75 73 65 20 73 74 72 69 63 74 27 3b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 62 61 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20
                                                                                                                                                                                                                                                                                        Data Ascii: bol__queueMicrotask'] || window.queueMicrotask;var Promise = window['__zone_symbol__Promise'] || window.Promise; 'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function ba(a){a=["object"==typeof
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:57 UTC1369INData Raw: 63 61 2e 5f 51 75 61 6e 74 75 6d 4d 65 74 72 69 63 53 79 6d 62 6f 6c 28 22 5f 51 75 61 6e 74 75 6d 4d 65 74 72 69 63 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 29 29 3b 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 5b 61 5d 26 26 64 61 28 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 61 28 61 61 28 74 68 69 73 29 29 7d 7d 29 3b 6a 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 6b 61 28 61 29 7b 6a 61 28 29 3b 61 3d 7b 6e 65 78 74 3a 61 7d 3b 61 5b 63 61 2e 5f 51 75 61 6e 74 75 6d 4d 65 74 72 69 63 53 79
                                                                                                                                                                                                                                                                                        Data Ascii: ca._QuantumMetricSymbol("_QuantumMetricSymbol.iterator"));"function"!=typeof Array.prototype[a]&&da(Array.prototype,a,{configurable:!0,writable:!0,value:function(){return ka(aa(this))}});ja=function(){}}function ka(a){ja();a={next:a};a[ca._QuantumMetricSy
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:57 UTC1369INData Raw: 74 65 72 61 62 6c 65 22 29 3b 62 3d 62 5b 5f 51 75 61 6e 74 75 6d 4d 65 74 72 69 63 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 2e 63 61 6c 6c 28 62 29 3b 66 6f 72 28 76 61 72 20 64 3d 62 2e 6e 65 78 74 28 29 3b 21 64 2e 64 6f 6e 65 3b 64 3d 62 2e 6e 65 78 74 28 29 29 7b 64 3d 64 2e 76 61 6c 75 65 3b 69 66 28 4f 62 6a 65 63 74 28 64 29 21 3d 3d 64 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 69 74 65 72 61 62 6c 65 20 66 6f 72 20 66 72 6f 6d 45 6e 74 72 69 65 73 20 73 68 6f 75 6c 64 20 79 69 65 6c 64 20 6f 62 6a 65 63 74 73 22 29 3b 63 5b 64 5b 30 5d 5d 3d 64 5b 31 5d 7d 72 65 74 75 72 6e 20 63 7d 7d 29 3b 0a 65 61 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6c 61 74 4d 61 70 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b
                                                                                                                                                                                                                                                                                        Data Ascii: terable");b=b[_QuantumMetricSymbol.iterator].call(b);for(var d=b.next();!d.done;d=b.next()){d=d.value;if(Object(d)!==d)throw new TypeError("iterable for fromEntries should yield objects");c[d[0]]=d[1]}return c}});ea("Array.prototype.flatMap",function(a){
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:57 UTC1369INData Raw: 74 69 6e 7c 61 63 63 6f 75 6e 74 2e 2a 6e 75 6d 62 65 72 7c 61 63 63 74 2e 2a 6e 75 6d 7c 63 61 72 64 2e 2a 6e 75 6d 7c 63 61 72 64 2e 2a 23 7c 63 61 72 64 2e 2a 6e 6f 7c 63 63 2e 2a 6e 75 6d 7c 6e 75 6d 6d 65 72 7c 6e 2e 6d 2e 72 6f 7c 63 72 65 64 69 74 6f 7c 5c 75 34 66 65 31 5c 75 37 35 32 38 5c 75 35 33 36 31 7c 5c 75 63 65 37 34 5c 75 62 34 64 63 7c 5c 75 33 30 61 62 5c 75 33 30 66 63 5c 75 33 30 63 39 5c 75 37 35 36 61 7c 5c 75 30 34 31 64 5c 75 30 34 33 65 5c 75 30 34 33 63 5c 75 30 34 33 35 5c 75 30 34 34 30 2e 2a 5c 75 30 34 33 61 5c 75 30 34 33 30 5c 75 30 34 34 30 5c 75 30 34 34 32 5c 75 30 34 34 62 2f 69 2c 78 61 3d 5b 7b 72 65 3a 7b 70 3a 22 2f 62 2f 73 73 2f 28 5b 5e 2f 5d 2b 29 2f 28 5c 5c 64 2b 29 2f 28 5b 5e 2f 5d 2b 29 2f 2e 2b 22 2c 0a
                                                                                                                                                                                                                                                                                        Data Ascii: tin|account.*number|acct.*num|card.*num|card.*#|card.*no|cc.*num|nummer|n.m.ro|credito|\u4fe1\u7528\u5361|\uce74\ub4dc|\u30ab\u30fc\u30c9\u756a|\u041d\u043e\u043c\u0435\u0440.*\u043a\u0430\u0440\u0442\u044b/i,xa=[{re:{p:"/b/ss/([^/]+)/(\\d+)/([^/]+)/.+",
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:57 UTC1369INData Raw: 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 4a 61 28 61 2c 62 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 29 7b 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 61 2c 62 2e 52 67 29 3b 66 6f 72 28 6c 65 74 20 63 3d 30 3b 63 3c 61 2e 6c 65 6e 67 74 68 3b 2b 2b 63 29 4a 61 28 61 5b 63 5d 2c 62 29 7d 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 61 26 26 6e 75 6c 6c 21 3d 3d 61 29 7b 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 61 2c 62 2e 70 68 29 3b 66 6f 72 28 63 6f 6e 73 74 20 63 20 69 6e 20 61 29 4a 61 28 61 5b 63 5d 2c 62 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 4b 61 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 3f 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63
                                                                                                                                                                                                                                                                                        Data Ascii: n!1}}function Ja(a,b){if(Array.isArray(a)){Object.setPrototypeOf(a,b.Rg);for(let c=0;c<a.length;++c)Ja(a[c],b)}if("object"===typeof a&&null!==a){Object.setPrototypeOf(a,b.ph);for(const c in a)Ja(a[c],b)}}function Ka(a,b){return a?Object.getOwnPropertyDesc
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:57 UTC1369INData Raw: 3d 3d 3d 64 3f 65 3a 65 26 33 7c 38 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 7d 29 7d 2c 52 61 3d 61 3d 3e 7b 6c 65 74 20 62 3d 22 22 2c 63 3d 21 30 3b 66 6f 72 28 63 6f 6e 73 74 20 64 20 69 6e 20 61 29 61 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 64 29 26 26 28 63 3f 63 3d 0a 21 31 3a 62 2b 3d 22 26 22 2c 62 2b 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 29 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 5b 64 5d 29 29 3b 72 65 74 75 72 6e 20 62 7d 2c 53 61 3d 61 3d 3e 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 61 29 2e 72 65 64 75 63 65 28 28 62 2c 63 29 3d 3e 7b 63 6f 6e 73 74 20 64 3d 63 5b 30 5d 3b 63 3d 63 5b 31 5d 3b 64 2e 73 74 61 72 74 73 57 69 74 68 28 22 65 76 65 6e 74 3a 22 29 3f 62 2e 45
                                                                                                                                                                                                                                                                                        Data Ascii: ===d?e:e&3|8).toString(16)})},Ra=a=>{let b="",c=!0;for(const d in a)a.hasOwnProperty(d)&&(c?c=!1:b+="&",b+=encodeURIComponent(d)+"="+encodeURIComponent(a[d]));return b},Sa=a=>Object.entries(a).reduce((b,c)=>{const d=c[0];c=c[1];d.startsWith("event:")?b.E
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:57 UTC1369INData Raw: 26 62 2e 6e 65 77 56 61 6c 75 65 26 26 61 2e 4c 28 61 2e 41 2e 50 61 28 62 2e 6e 65 77 56 61 6c 75 65 29 29 7d 29 3b 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 61 67 65 68 69 64 65 22 2c 28 29 3d 3e 7b 74 72 79 7b 61 2e 41 2e 53 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 2e 63 61 6c 6c 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2c 22 51 45 76 65 6e 74 43 68 61 6e 6e 65 6c 22 29 7d 63 61 74 63 68 28 62 29 7b 7d 7d 29 7d 63 6c 61 73 73 20 61 62 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 2c 62 2c 63 29 7b 74 68 69 73 2e 4a 3d 61 3b 74 68 69 73 2e 4c 3d 63 3b 74 68 69 73 2e 41 3d 62 3b 24 61 28 74 68 69 73 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 46 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 3d 61 2b
                                                                                                                                                                                                                                                                                        Data Ascii: &b.newValue&&a.L(a.A.Pa(b.newValue))});window.addEventListener("pagehide",()=>{try{a.A.Storage.removeItem.call(window.localStorage,"QEventChannel")}catch(b){}})}class ab{constructor(a,b,c){this.J=a;this.L=c;this.A=b;$a(this)}};function F(a,b){for(var c=a+
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:57 UTC1369INData Raw: 73 2e 53 61 29 7d 49 61 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 30 3b 62 3c 74 68 69 73 2e 53 61 2e 6c 65 6e 67 74 68 3b 2b 2b 62 29 48 28 74 68 69 73 2e 53 61 5b 62 5d 2c 0a 61 29 7d 7d 76 61 72 20 67 62 3d 30 2c 68 62 3d 31 3b 63 6c 61 73 73 20 69 62 20 65 78 74 65 6e 64 73 20 62 62 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 29 7d 65 76 61 6c 75 61 74 65 28 29 7b 72 65 74 75 72 6e 21 31 7d 7d 3b 63 6c 61 73 73 20 6a 62 20 65 78 74 65 6e 64 73 20 65 62 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 2c 62 2c 63 29 7b 73 75 70 65 72 28 29 3b 74 68 69 73 2e 76 61 6c 75 65 3d 62 3b 74 68 69 73 2e 41 3d 63 7d 62 61 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 41 2e 65 76 61 6c 75 61 74 65 28 74 68 69 73 2e 76 61 6c 75 65 2e 65 76 61 6c 75 61
                                                                                                                                                                                                                                                                                        Data Ascii: s.Sa)}Ia(a){for(var b=0;b<this.Sa.length;++b)H(this.Sa[b],a)}}var gb=0,hb=1;class ib extends bb{constructor(){super()}evaluate(){return!1}};class jb extends eb{constructor(a,b,c){super();this.value=b;this.A=c}ba(){return this.A.evaluate(this.value.evalua
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:57 UTC1369INData Raw: 72 65 74 75 72 6e 20 74 68 69 73 2e 76 61 6c 75 65 2e 65 76 61 6c 75 61 74 65 28 29 5b 74 68 69 73 2e 6b 65 79 5d 7d 61 61 28 29 7b 72 65 74 75 72 6e 20 46 28 22 44 69 63 74 69 6f 6e 61 72 79 56 61 6c 75 65 22 2c 74 68 69 73 2e 6b 65 79 2c 47 28 74 68 69 73 2e 76 61 6c 75 65 29 29 7d 68 61 28 29 7b 72 65 74 75 72 6e 20 64 62 28 74 68 69 73 2e 76 61 6c 75 65 29 7d 49 61 28 61 29 7b 48 28 74 68 69 73 2e 76 61 6c 75 65 2c 61 29 7d 7d 3b 63 6c 61 73 73 20 73 62 20 65 78 74 65 6e 64 73 20 49 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 2c 62 29 7b 73 75 70 65 72 28 29 3b 74 68 69 73 2e 76 61 6c 75 65 3d 62 7d 62 61 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 74 68 69 73 2e 76 61 6c 75 65 2e 65 76 61 6c 75 61 74 65 28 29 2c 62 3d 30 2c 63 3d 30 3b 63 3c 61 2e 6c 65 6e
                                                                                                                                                                                                                                                                                        Data Ascii: return this.value.evaluate()[this.key]}aa(){return F("DictionaryValue",this.key,G(this.value))}ha(){return db(this.value)}Ia(a){H(this.value,a)}};class sb extends I{constructor(a,b){super();this.value=b}ba(){for(var a=this.value.evaluate(),b=0,c=0;c<a.len


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        28192.168.2.74986334.228.35.954436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:56 UTC1137OUTGET /ping?h=healthcare.gov&p=%2Flogin&u=CZmQyGDLkGvvEsq_G&d=healthcare.gov&g=41112&g0=Marketplace%2CAccount%20Management&g1=No%20Author&n=1&f=00001&c=0&x=0&m=0&y=908&o=1263&w=907&j=45&R=1&W=0&I=0&E=0&e=0&r=&PA=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&b=8074&_c=20250115PEM1CC&_m=email&_x=govdelivery&_y=english&t=Bq5_kbBt3oAFDJzkAKR-l_f_OtUQ&V=147&i=account%20management%3A%20login&tz=300&sn=1&sv=B3i5WiBAo9gaBui_GCDlAmrwC0Js6w&sr=external&sd=1&im=06030403&_ HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: ping.chartbeat.net
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                        Referer: https://www.healthcare.gov/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:57 UTC246INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:21:57 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                                                        Content-Length: 43
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:57 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        29192.168.2.749870142.250.184.1984436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:57 UTC842OUTGET /activityi;src=8209133;type=2022;cat=2022-00;ord=3926822649995.74? HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 8209133.fls.doubleclick.net
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIk6HLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                        Referer: https://www.healthcare.gov/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:57 UTC822INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:21:57 GMT
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                        Follow-Only-When-Prerender-Shown: 1
                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=21600
                                                                                                                                                                                                                                                                                        Location: https://8209133.fls.doubleclick.net/activityi;dc_pre=CLm9heiD-IoDFRy3_QcdHvQnSQ;src=8209133;type=2022;cat=2022-00;ord=3926822649995.74?
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        30192.168.2.74987213.33.187.604436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:57 UTC422OUTGET /utag/tiqapp/utag.v.js?a=cmsgov/healthcare-marketplace/202412161825&cb=1736954514797 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: tags.tiqcdn.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:57 UTC583INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                        Content-Length: 2
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Last-Modified: Sat, 11 Mar 2023 06:57:46 GMT
                                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                        x-amz-version-id: 2XUX04X5QEw0.xFya64khU._sHTRl_Pz
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:21:51 GMT
                                                                                                                                                                                                                                                                                        ETag: "7bc0ee636b3b83484fc3b9348863bd22"
                                                                                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                        Via: 1.1 ccd3e547bd5d86bbfbaca15b4307ce70.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: FRA60-P9
                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: Xln-5boYpLRUZjNGKchkK2miIBVBuBMLykHoiVTZB_c8Pj1ZkIR28A==
                                                                                                                                                                                                                                                                                        Age: 15
                                                                                                                                                                                                                                                                                        Cache-Control: max-age=300
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:57 UTC2INData Raw: 2f 2f
                                                                                                                                                                                                                                                                                        Data Ascii: //


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        31192.168.2.74987113.33.187.604436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:57 UTC414OUTGET /utag/cmsgov/healthcare-marketplace/prod/utag.287.js?utv=ut4.48.202412161825 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: tags.tiqcdn.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:57 UTC624INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                        Content-Length: 3993
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:21:57 GMT
                                                                                                                                                                                                                                                                                        x-amz-replication-status: REPLICA
                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 16 Dec 2024 18:26:00 GMT
                                                                                                                                                                                                                                                                                        ETag: "8cdf77f19a07cda63464a7764510ce7b"
                                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                        x-amz-version-id: S7dJ3zHHLvQmxKIroFvdk2jT.V7sMDGJ
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                        Via: 1.1 5f82872daec754c74bbd4ef1bc7f7314.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: FRA60-P9
                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: P-99KQ5uIBu2HkPOOtdTkg_gdJMe0fpqMiS7bV69tDSCAQYeBi3HiQ==
                                                                                                                                                                                                                                                                                        Age: 1
                                                                                                                                                                                                                                                                                        Cache-Control: max-age=1296000
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:57 UTC3993INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 32 38 37 20 75 74 34 2e 30 2e 32 30 32 34 31 32 31 36 31 38 32 35 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 69 66 28 75 74 61 67 2e 75 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 2e 75 74 3d 7b 7d 3b 7d 69 66 28 75 74 61 67 2e 75 74 2e 6c 6f 61 64 65 72 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 2e 6c 6f 61 64 65 72 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                                                        Data Ascii: //tealium universal tag - utag.287 ut4.0.202412161825, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}if(utag.ut.loader===undefined){u.loader=function(


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        32192.168.2.74986418.245.67.1014436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:57 UTC359OUTGET /js/chartbeat.js HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: static.chartbeat.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:57 UTC589INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                        Content-Length: 39061
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Date: Tue, 14 Jan 2025 17:06:33 GMT
                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 05 Jun 2024 00:13:00 GMT
                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                        Expires: Wed, 15 Jan 2025 17:06:33 GMT
                                                                                                                                                                                                                                                                                        Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        ETag: "665fad8c-9895"
                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                        Via: 1.1 bd96095bb3c15c742ab4d72d1fecba6c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: FRA60-P5
                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: 5luexnO5V8IlhMxy-SIXy9CVI8GTXvAywHzi_sa8GRAtNi6l6-9KVw==
                                                                                                                                                                                                                                                                                        Age: 80124
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:57 UTC15795INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 67 3d 76 6f 69 64 20 30 2c 68 3d 74 72 75 65 2c 69 3d 6e 75 6c 6c 2c 6b 3d 66 61 6c 73 65 2c 6e 2c 6f 3d 74 68 69 73 3b 0a 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 61 3b 69 66 28 62 3d 3d 22 6f 62 6a 65 63 74 22 29 69 66 28 61 29 7b 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 72 65 74 75 72 6e 22 61 72 72 61 79 22 3b 65 6c 73 65 20 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 4f 62 6a 65 63 74 29 72 65 74 75 72 6e 20 62 3b 76 61 72 20 63 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 61 29 3b 69 66 28 63 3d 3d 22 5b 6f 62 6a 65 63 74 20 57 69 6e 64 6f 77 5d 22 29 72 65 74 75 72 6e 22 6f 62 6a
                                                                                                                                                                                                                                                                                        Data Ascii: (function(){var g=void 0,h=true,i=null,k=false,n,o=this;function aa(a){var b=typeof a;if(b=="object")if(a){if(a instanceof Array)return"array";else if(a instanceof Object)return b;var c=Object.prototype.toString.call(a);if(c=="[object Window]")return"obj
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:57 UTC16384INData Raw: 76 61 72 20 62 3d 6f 2e 5f 73 66 5f 61 73 79 6e 63 5f 63 6f 6e 66 69 67 3b 69 66 28 21 61 26 26 62 26 26 62 2e 6e 6f 43 6f 6f 6b 69 65 73 29 72 65 74 75 72 6e 20 69 3b 69 66 28 4d 2e 42 2e 48 61 21 3d 3d 67 29 72 65 74 75 72 6e 20 4d 2e 42 2e 48 61 3b 76 61 72 20 61 3d 71 28 29 2b 22 22 2c 63 2c 64 3b 74 72 79 7b 69 66 28 28 64 3d 6f 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 29 2e 73 65 74 49 74 65 6d 28 22 5f 63 62 5f 6c 73 5f 74 65 73 74 22 2c 61 29 2c 63 3d 64 2e 67 65 74 49 74 65 6d 28 22 5f 63 62 5f 6c 73 5f 74 65 73 74 22 29 3d 3d 3d 61 2c 64 2e 72 65 6d 6f 76 65 49 74 65 6d 28 22 5f 63 62 5f 6c 73 5f 74 65 73 74 22 29 2c 63 29 72 65 74 75 72 6e 20 4d 2e 42 2e 48 61 3d 64 7d 63 61 74 63 68 28 65 29 7b 7d 72 65 74 75 72 6e 20 4d 2e 42 2e 48 61 3d 69 7d
                                                                                                                                                                                                                                                                                        Data Ascii: var b=o._sf_async_config;if(!a&&b&&b.noCookies)return i;if(M.B.Ha!==g)return M.B.Ha;var a=q()+"",c,d;try{if((d=o.localStorage).setItem("_cb_ls_test",a),c=d.getItem("_cb_ls_test")===a,d.removeItem("_cb_ls_test"),c)return M.B.Ha=d}catch(e){}return M.B.Ha=i}
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:57 UTC6882INData Raw: 66 2c 6a 2c 6c 2c 6d 2c 73 2c 77 2c 45 2c 46 2c 55 2c 50 2c 79 2c 74 2c 56 63 2c 57 63 2c 58 63 2c 59 63 2c 5a 63 2c 24 63 2c 61 64 2c 62 64 2c 63 64 2c 64 64 2c 65 64 2c 66 64 2c 24 5d 3b 64 3d 31 3b 66 6f 72 28 66 3d 63 3d 30 3b 66 3c 65 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 63 7c 3d 65 5b 66 5d 26 26 64 2c 64 3c 3c 3d 31 3b 74 68 69 73 2e 4d 62 3d 28 22 30 30 30 30 30 30 30 30 22 2b 63 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 29 2e 73 6c 69 63 65 28 2d 38 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 58 28 29 7b 22 70 6f 73 74 4d 65 73 73 61 67 65 22 69 6e 20 77 69 6e 64 6f 77 26 26 78 28 6f 2c 22 6d 65 73 73 61 67 65 22 2c 72 28 74 68 69 73 2e 59 62 2c 74 68 69 73 29 29 3b 53 2e 63 61 6c 6c 28 74 68 69 73 29 3b 4a 62 28 22 5f 63 62 71 22 2c 72 28 74 68 69 73 2e 73
                                                                                                                                                                                                                                                                                        Data Ascii: f,j,l,m,s,w,E,F,U,P,y,t,Vc,Wc,Xc,Yc,Zc,$c,ad,bd,cd,dd,ed,fd,$];d=1;for(f=c=0;f<e.length;f++)c|=e[f]&&d,d<<=1;this.Mb=("00000000"+c.toString(16)).slice(-8)};function X(){"postMessage"in window&&x(o,"message",r(this.Yb,this));S.call(this);Jb("_cbq",r(this.s


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        33192.168.2.74986663.140.62.2224436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:57 UTC749OUTPOST /ee/v1/interact?configId=bf9de38f-268d-4222-8f0b-4c0d0fd4b598&requestId=0d69dc95-955d-4b53-a9e8-bcd95d93e460 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: adobedc.demdex.net
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Content-Length: 1978
                                                                                                                                                                                                                                                                                        Cache-Control: max-age=0
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Origin: https://www.healthcare.gov
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Referer: https://www.healthcare.gov/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:57 UTC1978OUTData Raw: 7b 22 65 76 65 6e 74 73 22 3a 5b 7b 22 71 75 65 72 79 22 3a 7b 22 70 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 3a 7b 22 73 63 68 65 6d 61 73 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 70 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2f 68 74 6d 6c 2d 63 6f 6e 74 65 6e 74 2d 69 74 65 6d 22 2c 22 68 74 74 70 73 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 70 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2f 6a 73 6f 6e 2d 63 6f 6e 74 65 6e 74 2d 69 74 65 6d 22 2c 22 68 74 74 70 73 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 70 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2f 72 65 64 69 72 65 63 74 2d 69 74 65 6d 22 2c 22 68 74 74 70 73 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 70 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e
                                                                                                                                                                                                                                                                                        Data Ascii: {"events":[{"query":{"personalization":{"schemas":["https://ns.adobe.com/personalization/html-content-item","https://ns.adobe.com/personalization/json-content-item","https://ns.adobe.com/personalization/redirect-item","https://ns.adobe.com/personalization
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:57 UTC815INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        x-request-id: 0d69dc95-955d-4b53-a9e8-bcd95d93e460
                                                                                                                                                                                                                                                                                        vary: Origin
                                                                                                                                                                                                                                                                                        access-control-allow-origin: https://www.healthcare.gov
                                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                        access-control-expose-headers: Retry-After, X-Adobe-Edge, X-Request-ID
                                                                                                                                                                                                                                                                                        date: Wed, 15 Jan 2025 15:21:57 GMT
                                                                                                                                                                                                                                                                                        x-konductor: 25.1.0-HOTFIXTIMECONSENT:bb9729eac
                                                                                                                                                                                                                                                                                        x-adobe-edge: IRL1;6
                                                                                                                                                                                                                                                                                        server: jag
                                                                                                                                                                                                                                                                                        set-cookie: demdex=35337880164869762213331015717934415916; Max-Age=15552000; Domain=demdex.net; Path=/; Secure; SameSite=None; $x-enc=URI_ENCODING
                                                                                                                                                                                                                                                                                        content-type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                                        x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                        connection: close
                                                                                                                                                                                                                                                                                        transfer-encoding: chunked
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:57 UTC743INData Raw: 32 64 62 0d 0a 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 30 64 36 39 64 63 39 35 2d 39 35 35 64 2d 34 62 35 33 2d 61 39 65 38 2d 62 63 64 39 35 64 39 33 65 34 36 30 22 2c 22 68 61 6e 64 6c 65 22 3a 5b 7b 22 70 61 79 6c 6f 61 64 22 3a 5b 7b 22 69 64 22 3a 22 34 30 34 36 33 30 32 39 39 30 39 37 32 38 39 36 31 37 39 32 38 31 36 39 39 32 32 31 32 35 34 39 35 30 33 32 39 38 22 2c 22 6e 61 6d 65 73 70 61 63 65 22 3a 7b 22 63 6f 64 65 22 3a 22 45 43 49 44 22 7d 7d 5d 2c 22 74 79 70 65 22 3a 22 69 64 65 6e 74 69 74 79 3a 72 65 73 75 6c 74 22 7d 2c 7b 22 70 61 79 6c 6f 61 64 22 3a 5b 7b 22 73 63 6f 70 65 22 3a 22 54 61 72 67 65 74 22 2c 22 68 69 6e 74 22 3a 22 33 37 22 2c 22 74 74 6c 53 65 63 6f 6e 64 73 22 3a 31 38 30 30 7d 2c 7b 22 73 63 6f 70 65 22 3a 22 41 41
                                                                                                                                                                                                                                                                                        Data Ascii: 2db{"requestId":"0d69dc95-955d-4b53-a9e8-bcd95d93e460","handle":[{"payload":[{"id":"40463029909728961792816992212549503298","namespace":{"code":"ECID"}}],"type":"identity:result"},{"payload":[{"scope":"Target","hint":"37","ttlSeconds":1800},{"scope":"AA


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        34192.168.2.74987318.172.103.1014436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:57 UTC355OUTGET /up_loader.1.1.0.js HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: js.adsrvr.org
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:57 UTC510INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                        Content-Length: 15816
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Last-Modified: Sun, 12 Jan 2025 12:06:57 GMT
                                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 12:08:49 GMT
                                                                                                                                                                                                                                                                                        ETag: "dd635a85604f92ec6b3a600d010dd4e3"
                                                                                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                        Via: 1.1 d60e84ebd0183f97f50eb1677fb4b7be.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: FRA60-P8
                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: iDSlsd8CT96o7uZoTJlOxuXnaa7SOM0vYbjVzOPgAR1iQtxyB-IOrQ==
                                                                                                                                                                                                                                                                                        Age: 11589
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:57 UTC15816INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6c 65 74 20 73 3d 6e 75 6c 6c 3b 63 6f 6e 73 74 20 63 3d 5b 22 64 65 62 75 67 22 2c 22 69 6e 66 6f 22 2c 22 77 61 72 6e 22 2c 22 65 72 72 6f 72 22 5d 3b 6c 65 74 20 6c 3d 63 2e 72 65 64 75 63 65 28 28 65 2c 61 2c 64 29 3d 3e 28 65 5b 61 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 22 64 65 62 75 67 22 3d 3d 3d 61 3f 22 6c 6f 67 22 3a 61 3b 69 66 28 73 26 26 63 6f 6e 73 6f 6c 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 5b 65 5d 29 7b 76 61 72 20 74 3d 63 2e 69 6e 64 65 78 4f 66 28 73 2e 74 6f 53 74 72 69 6e 67 28 29 2e 74 6f 4c 6f 63 61 6c 65 4c 6f 77 65 72 43 61 73 65 28 29 29 3b 69 66 28 21 30 3d 3d 3d 73 7c 7c 2d 31 3c 74 26
                                                                                                                                                                                                                                                                                        Data Ascii: !function(){"use strict";let s=null;const c=["debug","info","warn","error"];let l=c.reduce((e,a,d)=>(e[a]=function(){var e="debug"===a?"log":a;if(s&&console&&"function"==typeof console[e]){var t=c.indexOf(s.toString().toLocaleLowerCase());if(!0===s||-1<t&


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        35192.168.2.74987834.57.181.874436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:57 UTC785OUTPOST /horizon/healthcare?T=B&u=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&t=1736954516175&v=1736954516743&S=0&N=0&P=0&z=1 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Content-Length: 773
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Origin: https://www.healthcare.gov
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:57 UTC773OUTData Raw: 78 9c c5 54 5d 8f a2 48 14 fd 2b a6 1e 36 d9 0c 19 ab 0a 10 21 63 76 5b ec 6e b1 55 1a b5 6d c7 c9 64 c2 47 81 25 c5 87 7c 09 ce ce 7f 9f 02 9b a7 7d da a7 0d 01 0e b7 ee 39 f7 e4 de 1b be fd 04 05 d0 40 0e 04 f0 37 d0 be 81 2b f8 2e 80 1a 68 08 8f a1 00 1a 0e 20 96 04 1e fe 88 9c 80 a6 42 45 00 7f 72 d2 d8 73 b0 ac 3a 8e 8c 20 92 44 d1 51 c6 8a 47 3c d9 96 90 28 ab ae 0d b9 66 0e 34 19 62 38 16 40 da 96 59 26 c1 c0 88 07 ff 0c e6 c4 66 c5 49 b7 33 f2 39 48 2a 9e 58 66 8c 9f 9f 8a 22 cd b5 e1 f0 7a bd 7e 3e 75 29 ee 47 ca 90 25 01 8d ff 2a 8b e8 87 6b 47 a9 4d 83 78 82 21 96 21 42 f2 eb e3 0a e9 fa 1f dd 59 12 17 24 2e 26 24 0e 18 cd 4f 5d 2c 22 1e 2d a3 09 89 6c ca ba 40 9e 94 99 4b 26 5c d5 23 8c 56 24 6b b8 81 e4 7f 77 e0 12 5e 5f 0a 5a e4 01 8d b7 cc
                                                                                                                                                                                                                                                                                        Data Ascii: xT]H+6!cv[nUmdG%|}9@7+.h BErs: DQG<(f4b8@Y&fI39H*Xf"z~>u)G%*kGMx!!BY$.&$O],"-l@K&\#V$kw^_Z
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:58 UTC269INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        content-type: application/json
                                                                                                                                                                                                                                                                                        access-control-allow-origin: https://www.healthcare.gov
                                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                        date: Wed, 15 Jan 2025 15:21:58 GMT
                                                                                                                                                                                                                                                                                        content-length: 90
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                        connection: close
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:58 UTC90INData Raw: 34 33 37 63 39 38 36 30 33 63 38 61 31 31 38 33 62 36 63 62 38 63 36 62 34 33 65 30 39 37 62 65 2f 39 64 65 30 32 30 37 37 65 64 35 38 65 30 30 34 66 37 32 34 63 61 61 38 62 38 36 31 39 31 61 33 2f 39 35 64 32 38 37 36 37 38 61 35 32 64 38 62 61 30 38 30 39 39 66 32 30
                                                                                                                                                                                                                                                                                        Data Ascii: 437c98603c8a1183b6cb8c6b43e097be/9de02077ed58e004f724caa8b86191a3/95d287678a52d8ba08099f20


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        36192.168.2.74988752.205.34.864436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:58 UTC899OUTGET /ping?h=healthcare.gov&p=%2Flogin&u=CZmQyGDLkGvvEsq_G&d=healthcare.gov&g=41112&g0=Marketplace%2CAccount%20Management&g1=No%20Author&n=1&f=00001&c=0&x=0&m=0&y=908&o=1263&w=907&j=45&R=1&W=0&I=0&E=0&e=0&r=&PA=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&b=8074&_c=20250115PEM1CC&_m=email&_x=govdelivery&_y=english&t=Bq5_kbBt3oAFDJzkAKR-l_f_OtUQ&V=147&i=account%20management%3A%20login&tz=300&sn=1&sv=B3i5WiBAo9gaBui_GCDlAmrwC0Js6w&sr=external&sd=1&im=06030403&_ HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: ping.chartbeat.net
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:58 UTC246INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:21:58 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                                                        Content-Length: 43
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:58 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        37192.168.2.749879142.250.184.1944436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:58 UTC786OUTGET /ddm/fls/z/dc_pre=CMXGs-eD-IoDFROW_Qcd5oQNyA;src=8966771;type=invmedia;cat=cms-u0;qty=1;cost=;ord=1736954513273 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: adservice.google.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIk6HLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                        Referer: https://8966771.fls.doubleclick.net/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:58 UTC529INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:21:58 GMT
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                                                        Content-Length: 42
                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:58 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        38192.168.2.749880142.250.184.1984436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:58 UTC5260OUTGET /ddm/activity/attribution_src_register;crd=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 [TRUNCATED]
                                                                                                                                                                                                                                                                                        Host: ad.doubleclick.net
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIk6HLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                        Attribution-Reporting-Eligible: not-navigation-source, trigger, event-source
                                                                                                                                                                                                                                                                                        Referer: https://8966771.fls.doubleclick.net/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:58 UTC2494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:21:58 GMT
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                        Attribution-Reporting-Register-Trigger: {"aggregatable_deduplication_keys":[{"deduplication_key":"4724197656733637487"}],"aggregatable_trigger_data":[{"filters":[{"14":["12443324"]}],"key_piece":"0xf0900c661f964173","source_keys":["12","13","14","15","16","17","18","19","20","21","19848876","19848877","19848878","19848879","22074696","22074697","22074698","22074699"]},{"key_piece":"0x33ff3eef1d3bc77","not_filters":{"14":["12443324"]},"source_keys":["12","13","14","15","16","17","18","19","20","21","19848876","19848877","19848878","19848879","22074696","22074697","22074698","22074699"]}],"aggregatable_values":{"12":65,"13":65,"14":65,"15":6356,"16":65,"17":65,"18":6356,"19":65,"19848876":93,"19848877":93,"19848878":93,"19848879":9081,"20":65,"21":6356,"22074696":655,"22074697":655,"22074698":655,"22074699":63569},"debug_key":"13824641128500973695","debug_reporting":true,"event_trigger_data":[{"deduplication_key":"4724197656733637487","filters":[{"14":["12443324"],"source_type":["event"]}],"priority":"10","trig [TRUNCATED]
                                                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                        Set-Cookie: ar_debug=1; expires=Fri, 14-Feb-2025 15:21:58 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                        Set-Cookie: test_cookie=; domain=.doubleclick.net; path=/; expires=Fri, 01-Aug-2008 22:45:55 GMT; SameSite=none; Secure
                                                                                                                                                                                                                                                                                        Set-Cookie: IDE=AHWqTUmLh5L-QjForvREhHD1gzqZEp-xpSQL61jbqLc4CjHuSFbr1h5Jx1J3xbVn; expires=Fri, 15-Jan-2027 15:21:58 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        39192.168.2.749888142.250.184.1984436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:58 UTC916OUTGET /activityi;dc_pre=CLm9heiD-IoDFRy3_QcdHvQnSQ;src=8209133;type=2022;cat=2022-00;ord=3926822649995.74? HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: 8209133.fls.doubleclick.net
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIk6HLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Referer: https://www.healthcare.gov/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:58 UTC984INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:21:58 GMT
                                                                                                                                                                                                                                                                                        Expires: Wed, 15 Jan 2025 15:21:58 GMT
                                                                                                                                                                                                                                                                                        Cache-Control: private, max-age=0
                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=21600
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                        Set-Cookie: IDE=AHWqTUkLLj9YShVqa_-JGD_5JCIQbXVI5b05UqIb0fuLX6yDvnTHg2Mh8kAzKZQnQqM; expires=Fri, 15-Jan-2027 15:21:58 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                        Set-Cookie: test_cookie=; expires=Fri, 01-Aug-2008 22:45:55 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:58 UTC406INData Raw: 31 66 61 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 6c 6f 6f 73 65 2e 64 74 64 22 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 22 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 64 73 65 72 76 69 63 65 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 64 64 6d 2f 66 6c 73 2f 7a 2f 64 63 5f 70 72 65 3d 43 4c 6d 39 68 65 69 44 2d 49 6f 44 46
                                                                                                                                                                                                                                                                                        Data Ascii: 1fac<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CLm9heiD-IoDF
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:58 UTC1390INData Raw: 6d 78 76 62 32 52 73 61 57 64 6f 64 46 39 6a 62 32 35 6d 61 57 64 66 61 57 51 36 49 44 67 79 4d 44 6b 78 4d 7a 4d 4b 59 57 52 32 5a 58 4a 30 61 58 4e 6c 63 6c 39 6b 62 32 31 68 61 57 34 36 49 43 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 68 6c 59 57 78 30 61 47 4e 68 63 6d 55 75 5a 32 39 32 49 67 70 34 5a 6d 46 66 59 58 52 30 63 6d 6c 69 64 58 52 70 62 32 35 66 61 57 35 30 5a 58 4a 68 59 33 52 70 62 32 35 66 64 48 6c 77 5a 54 6f 67 51 30 39 4f 56 6b 56 53 55 30 6c 50 54 67 70 6b 5a 57 4a 31 5a 31 39 72 5a 58 6b 36 49 44 45 77 4d 6a 6b 35 4d 54 59 7a 4e 7a 59 35 4f 54 4d 79 4e 44 63 32 4d 44 45 35 43 6d 4e 30 59 31 39 6a 62 32 35 32 5a 58 4a 7a 61 57 39 75 58 32 4a 31 59 32 74 6c 64 44 6f 67 4e 51 70 68 63 6d 4e 6f 5a 58 52 35 63 47 56 66 61 57 51 36 49 44 45 79
                                                                                                                                                                                                                                                                                        Data Ascii: mxvb2RsaWdodF9jb25maWdfaWQ6IDgyMDkxMzMKYWR2ZXJ0aXNlcl9kb21haW46ICJodHRwczovL2hlYWx0aGNhcmUuZ292Igp4ZmFfYXR0cmlidXRpb25faW50ZXJhY3Rpb25fdHlwZTogQ09OVkVSU0lPTgpkZWJ1Z19rZXk6IDEwMjk5MTYzNzY5OTMyNDc2MDE5CmN0Y19jb252ZXJzaW9uX2J1Y2tldDogNQphcmNoZXR5cGVfaWQ6IDEy
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:58 UTC1390INData Raw: 75 5a 31 39 32 59 57 78 31 5a 54 6f 67 49 6a 49 77 4d 6a 55 74 4d 44 45 74 4d 54 55 69 43 69 41 67 66 51 70 39 43 6d 4a 79 62 33 64 7a 5a 58 4a 66 59 58 52 30 63 6d 6c 69 64 58 52 70 62 32 35 66 59 58 42 70 58 33 4a 6c 63 58 56 6c 63 33 52 66 63 48 4a 76 59 32 56 7a 63 32 6c 75 5a 31 39 69 61 58 52 7a 4f 69 41 33 4e 7a 67 33 4f 54 67 7a 4e 6a 59 33 4d 67 70 30 63 6d 6c 6e 5a 32 56 79 58 32 52 6c 5a 48 56 77 62 47 6c 6a 59 58 52 70 62 32 35 66 61 32 56 35 4f 69 41 78 4e 54 45 78 4e 6a 51 33 4d 6a 41 35 4d 54 67 7a 4e 54 55 31 4e 6a 51 33 4f 51 70 6e 59 57 6c 68 58 32 31 76 5a 47 55 36 49 47 5a 68 62 48 4e 6c 43 6d 56 6a 61 47 39 66 63 32 56 79 64 6d 56 79 58 32 46 6a 64 47 6c 76 62 6a 6f 67 52 55 4e 49 54 31 39 54 52 56 4a 57 52 56 4a 66 51 55 4e 55 53 55
                                                                                                                                                                                                                                                                                        Data Ascii: uZ192YWx1ZTogIjIwMjUtMDEtMTUiCiAgfQp9CmJyb3dzZXJfYXR0cmlidXRpb25fYXBpX3JlcXVlc3RfcHJvY2Vzc2luZ19iaXRzOiA3Nzg3OTgzNjY3Mgp0cmlnZ2VyX2RlZHVwbGljYXRpb25fa2V5OiAxNTExNjQ3MjA5MTgzNTU1NjQ3OQpnYWlhX21vZGU6IGZhbHNlCmVjaG9fc2VydmVyX2FjdGlvbjogRUNIT19TRVJWRVJfQUNUSU
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:58 UTC1390INData Raw: 43 42 68 5a 32 64 79 5a 57 64 68 64 47 56 66 61 32 56 35 58 32 46 79 59 32 68 6c 64 48 6c 77 5a 58 4d 67 65 77 6f 67 49 43 41 67 49 43 42 68 63 6d 4e 6f 5a 58 52 35 63 47 56 66 61 57 51 36 49 44 59 30 4e 44 67 35 4f 54 6b 78 4f 51 6f 67 49 43 41 67 49 43 42 70 62 58 42 79 5a 58 4e 7a 61 57 39 75 58 32 46 79 59 32 68 6c 64 48 6c 77 5a 56 39 70 5a 44 6f 67 4d 54 67 4b 49 43 41 67 49 43 41 67 59 32 39 75 64 6d 56 79 63 32 6c 76 62 6c 39 68 63 6d 4e 6f 5a 58 52 35 63 47 56 66 61 57 51 36 49 44 49 4b 49 43 41 67 49 43 41 67 59 32 39 75 64 6c 39 74 5a 58 52 79 61 57 4e 66 64 48 6c 77 5a 54 6f 67 54 55 56 55 55 6b 6c 44 58 31 52 5a 55 45 56 66 51 30 39 56 54 6c 51 4b 49 43 41 67 49 43 41 67 59 57 64 6e 63 6d 56 6e 59 58 52 6c 58 32 74 6c 65 56 39 73 5a 58 5a 6c
                                                                                                                                                                                                                                                                                        Data Ascii: CBhZ2dyZWdhdGVfa2V5X2FyY2hldHlwZXMgewogICAgICBhcmNoZXR5cGVfaWQ6IDY0NDg5OTkxOQogICAgICBpbXByZXNzaW9uX2FyY2hldHlwZV9pZDogMTgKICAgICAgY29udmVyc2lvbl9hcmNoZXR5cGVfaWQ6IDIKICAgICAgY29udl9tZXRyaWNfdHlwZTogTUVUUklDX1RZUEVfQ09VTlQKICAgICAgYWdncmVnYXRlX2tleV9sZXZl
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:58 UTC1390INData Raw: 79 5a 57 64 68 64 47 56 66 61 32 56 35 58 32 78 6c 64 6d 56 73 4f 69 41 7a 43 69 41 67 49 43 41 67 49 47 4e 76 62 6e 52 79 61 57 4a 31 64 47 6c 76 62 6c 39 77 5a 58 4a 6a 5a 57 35 30 59 57 64 6c 4f 69 41 77 4c 6a 41 78 43 69 41 67 49 43 42 39 43 69 41 67 49 43 42 68 5a 32 64 79 5a 57 64 68 64 47 56 66 61 32 56 35 58 32 46 79 59 32 68 6c 64 48 6c 77 5a 58 4d 67 65 77 6f 67 49 43 41 67 49 43 42 68 63 6d 4e 6f 5a 58 52 35 63 47 56 66 61 57 51 36 49 44 6b 77 4e 54 55 30 4d 54 41 78 4f 51 6f 67 49 43 41 67 49 43 42 70 62 58 42 79 5a 58 4e 7a 61 57 39 75 58 32 46 79 59 32 68 6c 64 48 6c 77 5a 56 39 70 5a 44 6f 67 4d 54 67 4b 49 43 41 67 49 43 41 67 59 32 39 75 64 6d 56 79 63 32 6c 76 62 6c 39 68 63 6d 4e 6f 5a 58 52 35 63 47 56 66 61 57 51 36 49 44 49 4b 49 43
                                                                                                                                                                                                                                                                                        Data Ascii: yZWdhdGVfa2V5X2xldmVsOiAzCiAgICAgIGNvbnRyaWJ1dGlvbl9wZXJjZW50YWdlOiAwLjAxCiAgICB9CiAgICBhZ2dyZWdhdGVfa2V5X2FyY2hldHlwZXMgewogICAgICBhcmNoZXR5cGVfaWQ6IDkwNTU0MTAxOQogICAgICBpbXByZXNzaW9uX2FyY2hldHlwZV9pZDogMTgKICAgICAgY29udmVyc2lvbl9hcmNoZXR5cGVfaWQ6IDIKIC
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:58 UTC1390INData Raw: 32 68 6c 64 48 6c 77 5a 56 39 70 5a 44 6f 67 4d 67 6f 67 49 43 41 67 49 43 42 6a 62 32 35 32 58 32 31 6c 64 48 4a 70 59 31 39 30 65 58 42 6c 4f 69 42 4e 52 56 52 53 53 55 4e 66 56 46 6c 51 52 56 39 44 54 31 56 4f 56 41 6f 67 49 43 41 67 49 43 42 68 5a 32 64 79 5a 57 64 68 64 47 56 66 61 32 56 35 58 32 78 6c 64 6d 56 73 4f 69 41 7a 43 69 41 67 49 43 41 67 49 47 4e 76 62 6e 52 79 61 57 4a 31 64 47 6c 76 62 6c 39 77 5a 58 4a 6a 5a 57 35 30 59 57 64 6c 4f 69 41 77 4c 6a 41 78 43 69 41 67 49 43 42 39 43 69 41 67 49 43 42 68 5a 32 64 79 5a 57 64 68 64 47 56 66 61 32 56 35 58 32 46 79 59 32 68 6c 64 48 6c 77 5a 58 4d 67 65 77 6f 67 49 43 41 67 49 43 42 68 63 6d 4e 6f 5a 58 52 35 63 47 56 66 61 57 51 36 49 44 59 79 4f 44 59 77 4f 44 59 31 4d 51 6f 67 49 43 41 67
                                                                                                                                                                                                                                                                                        Data Ascii: 2hldHlwZV9pZDogMgogICAgICBjb252X21ldHJpY190eXBlOiBNRVRSSUNfVFlQRV9DT1VOVAogICAgICBhZ2dyZWdhdGVfa2V5X2xldmVsOiAzCiAgICAgIGNvbnRyaWJ1dGlvbl9wZXJjZW50YWdlOiAwLjAxCiAgICB9CiAgICBhZ2dyZWdhdGVfa2V5X2FyY2hldHlwZXMgewogICAgICBhcmNoZXR5cGVfaWQ6IDYyODYwODY1MQogICAg
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:58 UTC760INData Raw: 78 4d 44 67 32 4e 6a 59 32 43 69 41 67 49 43 41 67 49 47 6c 74 63 48 4a 6c 63 33 4e 70 62 32 35 66 59 58 4a 6a 61 47 56 30 65 58 42 6c 58 32 6c 6b 4f 69 41 79 4d 41 6f 67 49 43 41 67 49 43 42 6a 62 32 35 32 5a 58 4a 7a 61 57 39 75 58 32 46 79 59 32 68 6c 64 48 6c 77 5a 56 39 70 5a 44 6f 67 4d 67 6f 67 49 43 41 67 49 43 42 6a 62 32 35 32 58 32 31 6c 64 48 4a 70 59 31 39 30 65 58 42 6c 4f 69 42 4e 52 56 52 53 53 55 4e 66 56 46 6c 51 52 56 39 44 54 31 56 4f 56 41 6f 67 49 43 41 67 49 43 42 68 5a 32 64 79 5a 57 64 68 64 47 56 66 61 32 56 35 58 32 78 6c 64 6d 56 73 4f 69 41 7a 43 69 41 67 49 43 41 67 49 47 4e 76 62 6e 52 79 61 57 4a 31 64 47 6c 76 62 6c 39 77 5a 58 4a 6a 5a 57 35 30 59 57 64 6c 4f 69 41 77 4c 6a 41 78 43 69 41 67 49 43 42 39 43 69 41 67 49 43
                                                                                                                                                                                                                                                                                        Data Ascii: xMDg2NjY2CiAgICAgIGltcHJlc3Npb25fYXJjaGV0eXBlX2lkOiAyMAogICAgICBjb252ZXJzaW9uX2FyY2hldHlwZV9pZDogMgogICAgICBjb252X21ldHJpY190eXBlOiBNRVRSSUNfVFlQRV9DT1VOVAogICAgICBhZ2dyZWdhdGVfa2V5X2xldmVsOiAzCiAgICAgIGNvbnRyaWJ1dGlvbl9wZXJjZW50YWdlOiAwLjAxCiAgICB9CiAgIC
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        40192.168.2.74989763.140.62.274436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:58 UTC504OUTGET /ee/v1/interact?configId=bf9de38f-268d-4222-8f0b-4c0d0fd4b598&requestId=0d69dc95-955d-4b53-a9e8-bcd95d93e460 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: adobedc.demdex.net
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: demdex=35337880164869762213331015717934415916
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:58 UTC450INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                        x-request-id: 0d69dc95-955d-4b53-a9e8-bcd95d93e460
                                                                                                                                                                                                                                                                                        vary: Origin
                                                                                                                                                                                                                                                                                        date: Wed, 15 Jan 2025 15:21:58 GMT
                                                                                                                                                                                                                                                                                        x-konductor: 25.1.0-HOTFIXTIMECONSENT:bb9729eac
                                                                                                                                                                                                                                                                                        x-adobe-edge: IRL1;6
                                                                                                                                                                                                                                                                                        server: jag
                                                                                                                                                                                                                                                                                        content-length: 0
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                                        x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                        connection: close


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        41192.168.2.74990034.57.181.874436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:58 UTC879OUTPOST /horizon/healthcare?T=B&u=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&t=1736954516175&v=1736954517643&H=95d287678a52d8ba08099f20&s=437c98603c8a1183b6cb8c6b43e097be&Q=1&Y=1&X=8db259bb5101433b787ded5a41359ca0&z=1 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Content-Length: 7611
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Origin: https://www.healthcare.gov
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:58 UTC7611OUTData Raw: 78 9c ed 3d 6b 73 db 38 92 7f 85 eb ad fb 32 25 32 c4 9b 4c 26 b3 e5 38 ce 38 b7 79 dd c4 93 aa 9d dd ad 14 4d d1 16 37 94 e4 13 25 39 c9 de fe a8 fb 0d f7 c7 ae 1b 20 25 3e 40 ea 61 3b 76 66 3d e3 40 24 9e 8d ee 46 77 03 68 80 3f fe e1 f9 db a3 d3 bf bc 3b 76 46 f3 71 f6 d3 8f 45 98 44 c3 9f 7e 7c 64 7e ce a6 c3 2f 3f fd f8 07 d7 fd af d7 ff f9 fe ed 9b 93 d3 d7 af 1e ff f3 80 1c 40 30 39 78 7c 80 ef 07 83 83 e8 e0 f1 5f ff 79 40 cb d8 2c 9a 5c 40 ec 12 1e 93 c9 c1 bf fe f5 f7 c1 c1 91 ce b1 2e 77 7c f8 bc 28 b7 4a 64 98 88 65 fe 36 71 e0 3f 28 37 a8 94 78 7d 7c 7a d8 6e 29 1e 45 b3 3c 99 17 8d 2d e6 e7 6e 80 ed e9 a2 fd f5 bd 7a f9 e6 cf ed fa 66 49 56 d4 95 c6 d3 89 29 b2 4a 1c cd 92 f3 22 f5 d1 79 b4 c4 1c 1e 04 8d 5c f1 6c 9a e7 d3 59 7a 91 4e 4a b0
                                                                                                                                                                                                                                                                                        Data Ascii: x=ks82%2L&88yM7%9 %>@a;vf=@$Fwh?;vFqED~|d~/?@09x|_y@,\@.w|(Jde6q?(7x}|zn)E<-nzfIV)J"y\lYzNJ
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:58 UTC268INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        content-type: application/json
                                                                                                                                                                                                                                                                                        access-control-allow-origin: https://www.healthcare.gov
                                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                        date: Wed, 15 Jan 2025 15:21:58 GMT
                                                                                                                                                                                                                                                                                        content-length: 0
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                        connection: close


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        42192.168.2.74990134.57.181.874436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:58 UTC882OUTPOST /horizon/healthcare?T=B&u=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&t=1736954516175&v=1736954517649&H=95d287678a52d8ba08099f20&s=437c98603c8a1183b6cb8c6b43e097be&U=9de02077ed58e004f724caa8b86191a3&Q=2&S=0&N=0&z=1 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Content-Length: 696
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Origin: https://www.healthcare.gov
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:58 UTC696OUTData Raw: 78 9c 8d 92 59 6f a3 30 14 85 ff 4a e5 a7 a9 0a 8d 21 60 16 a9 91 b2 16 b2 11 b2 35 93 4c 1f 58 4c e2 42 20 61 2b a4 ea 7f 1f 93 f4 21 ad a6 d5 3c 79 3b f7 f3 f1 b9 7e 03 d8 c7 25 50 df 3e 46 90 f3 2a b1 0c 2f ae 6d 0f 96 be 3a 1c e3 d6 9e 3f 8e b8 75 a9 f5 23 2f 3c 4c a6 fd b6 d9 c3 85 b4 1e bc 1a 66 d8 2b 5d f2 5b 21 70 38 22 e3 b0 a8 91 e1 2c 5e 61 ef e4 0c 74 d9 5d db 52 cd 08 67 28 17 d7 8f c5 ab c8 bd 98 33 ed 29 3d 7a fc d3 28 5d 8d 84 b1 7e 58 95 7c 7f be 76 a1 9d 69 d2 d4 d4 31 9a c3 89 81 c6 1d 31 48 b5 76 31 6f 4b 45 62 f6 f5 c7 e1 7e 3b 4b ba c6 89 3c 4d 95 5a 1a 9e 06 a5 d6 e9 af 16 87 ec 6e ec 0b 2b 62 b4 96 9c d9 39 c1 9a 11 97 4d e7 51 28 b1 a9 1f 0f 85 37 9c 92 be 65 c5 6d 07 2f 9b 24 28 8c a1 bb d3 7b 4d bb ed f4 a3 cc 3c b6 a7 9a ae 27
                                                                                                                                                                                                                                                                                        Data Ascii: xYo0J!`5LXLB a+!<y;~%P>F*/m:?u#/<Lf+][!p8",^at]Rg(3)=z(]~X|vi11Hv1oKEb~;K<MZn+b9MQ(7em/$({M<'
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:58 UTC268INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        content-type: application/json
                                                                                                                                                                                                                                                                                        access-control-allow-origin: https://www.healthcare.gov
                                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                        date: Wed, 15 Jan 2025 15:21:58 GMT
                                                                                                                                                                                                                                                                                        content-length: 0
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                        connection: close


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        43192.168.2.74990234.42.224.914436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:58 UTC565OUTGET /horizon/healthcare?T=B&u=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&t=1736954516175&v=1736954516743&S=0&N=0&P=0&z=1 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:58 UTC251INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                                        content-type: application/json
                                                                                                                                                                                                                                                                                        access-control-allow-origin:
                                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                        date: Wed, 15 Jan 2025 15:21:58 GMT
                                                                                                                                                                                                                                                                                        content-length: 0
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                        connection: close


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        44192.168.2.749914142.250.184.1984436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:59 UTC8536OUTGET /ddm/activity/attribution_src_register;crd=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 [TRUNCATED]
                                                                                                                                                                                                                                                                                        Host: ad.doubleclick.net
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIk6HLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                        Attribution-Reporting-Eligible: event-source, trigger, not-navigation-source
                                                                                                                                                                                                                                                                                        Referer: https://8209133.fls.doubleclick.net/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: ar_debug=1; IDE=AHWqTUkLLj9YShVqa_-JGD_5JCIQbXVI5b05UqIb0fuLX6yDvnTHg2Mh8kAzKZQnQqM
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:59 UTC2516INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:21:59 GMT
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                        Attribution-Reporting-Register-Trigger: {"aggregatable_deduplication_keys":[{"deduplication_key":"15116472091835556479"}],"aggregatable_trigger_data":[{"filters":[{"14":["12376725"]}],"key_piece":"0xb67aab8c536faa26","source_keys":["12","13","14","15","16","17","18","19","20","21","31086664","31086665","31086666","31086667","628608648","628608649","628608650","628608651","644899916","644899917","644899918","644899919","905541016","905541017","905541018","905541019"]},{"key_piece":"0xd1e076214ccc44c3","not_filters":{"14":["12376725"]},"source_keys":["12","13","14","15","16","17","18","19","20","21","31086664","31086665","31086666","31086667","628608648","628608649","628608650","628608651","644899916","644899917","644899918","644899919","905541016","905541017","905541018","905541019"]}],"aggregatable_values":{"12":65,"13":65,"14":65,"15":6356,"16":65,"17":65,"18":6356,"19":65,"20":65,"21":6356,"31086664":32,"31086665":32,"31086666":32,"31086667":3177,"628608648":32,"628608649":32,"628608650":32,"628608651":3177 [TRUNCATED]
                                                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                        Set-Cookie: ar_debug=1; expires=Fri, 14-Feb-2025 15:21:59 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        45192.168.2.749908142.250.185.984436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:59 UTC539OUTGET /ddm/fls/z/dc_pre=CMXGs-eD-IoDFROW_Qcd5oQNyA;src=8966771;type=invmedia;cat=cms-u0;qty=1;cost=;ord=1736954513273 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: adservice.google.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIk6HLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:59 UTC529INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:21:59 GMT
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                                                        Content-Length: 42
                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:59 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        46192.168.2.749909216.58.206.384436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:59 UTC523OUTPOST /.well-known/attribution-reporting/debug/verbose HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: ad.doubleclick.net
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Content-Length: 142
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                        Origin: https://ad.doubleclick.net
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:59 UTC142OUTData Raw: 5b 7b 22 62 6f 64 79 22 3a 7b 22 61 74 74 72 69 62 75 74 69 6f 6e 5f 64 65 73 74 69 6e 61 74 69 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 68 65 61 6c 74 68 63 61 72 65 2e 67 6f 76 22 2c 22 74 72 69 67 67 65 72 5f 64 65 62 75 67 5f 6b 65 79 22 3a 22 31 33 38 32 34 36 34 31 31 32 38 35 30 30 39 37 33 36 39 35 22 7d 2c 22 74 79 70 65 22 3a 22 74 72 69 67 67 65 72 2d 6e 6f 2d 6d 61 74 63 68 69 6e 67 2d 73 6f 75 72 63 65 22 7d 5d
                                                                                                                                                                                                                                                                                        Data Ascii: [{"body":{"attribution_destination":"https://healthcare.gov","trigger_debug_key":"13824641128500973695"},"type":"trigger-no-matching-source"}]
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:59 UTC493INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:21:59 GMT
                                                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        47192.168.2.749910142.250.185.1344436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:59 UTC4986OUTGET /ddm/activity/attribution_src_register;crd=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 [TRUNCATED]
                                                                                                                                                                                                                                                                                        Host: ad.doubleclick.net
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIk6HLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: ar_debug=1; IDE=AHWqTUmLh5L-QjForvREhHD1gzqZEp-xpSQL61jbqLc4CjHuSFbr1h5Jx1J3xbVn
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:59 UTC593INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:21:59 GMT
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        48192.168.2.749913142.250.184.1944436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:59 UTC774OUTGET /ddm/fls/z/dc_pre=CLm9heiD-IoDFRy3_QcdHvQnSQ;src=8209133;type=2022;cat=2022-00;ord=3926822649995.74 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: adservice.google.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIk6HLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                        Referer: https://8209133.fls.doubleclick.net/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:59 UTC529INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:21:59 GMT
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                                                        Content-Length: 42
                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:59 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        49192.168.2.74992034.42.224.914436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:59 UTC662OUTGET /horizon/healthcare?T=B&u=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&t=1736954516175&v=1736954517649&H=95d287678a52d8ba08099f20&s=437c98603c8a1183b6cb8c6b43e097be&U=9de02077ed58e004f724caa8b86191a3&Q=2&S=0&N=0&z=1 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        50192.168.2.74992234.42.224.914436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:59 UTC658OUTGET /horizon/healthcare?T=B&u=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&t=1736954516175&v=1736954517643&H=95d287678a52d8ba08099f20&s=437c98603c8a1183b6cb8c6b43e097be&Q=1&Y=1&X=8db259bb5101433b787ded5a41359ca0&z=1 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        51192.168.2.74992134.57.181.874436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:59 UTC850OUTPOST /horizon/healthcare?T=B&u=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&t=1736954516175&v=1736954518327&H=95d287678a52d8ba08099f20&s=437c98603c8a1183b6cb8c6b43e097be&S=1292&N=4&P=1&z=1 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Content-Length: 564
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Origin: https://www.healthcare.gov
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:59 UTC564OUTData Raw: 78 9c 95 55 5b 6f 9b 30 14 fe 2b c8 4f 8b 04 95 6f d8 06 75 79 d8 ba 87 4a 53 33 a9 9d b4 29 cd 03 09 44 41 22 30 05 c8 1a 55 fd ef 33 3e 84 41 b8 34 55 1e 82 39 df cd c7 17 96 af a8 40 3e da 17 c8 46 47 e4 bf a2 12 f9 42 49 f7 cd 46 21 f2 5d 6c a3 c7 07 e4 f3 37 fb 12 77 6c e3 44 53 d7 e5 17 e4 53 26 6c 74 42 3e 71 5d 53 57 b4 2f f0 17 04 6e a8 61 a4 65 92 18 0a be c1 98 80 aa d7 c8 fe d2 a4 7b fd 7f fb 65 71 f7 db 52 16 b3 70 f7 07 b6 c4 a3 60 4b b9 11 60 8d ed 62 4a 60 98 8c 2f e6 34 5a 9f 0c 57 73 05 01 2e a6 d0 0f 71 45 b0 61 6a 2f 56 d5 62 5d f7 94 29 13 75 45 ac 9a c9 61 42 ca 33 4c 3e 9a 89 8e 72 46 7b d0 a6 10 69 28 12 f2 33 36 69 d3 09 d8 65 4e 9b 75 88 98 1b a2 60 30 33 fe 8e e5 20 ab d7 e8 91 f2 48 1a 20 29 38 07 d5 39 9a dc 8f 74 98 30 65 02
                                                                                                                                                                                                                                                                                        Data Ascii: xU[o0+OouyJS3)DA"0U3>A4U9@>FGBIF!]l7wlDSS&ltB>q]SW/nae{eqRp`K`bJ`/4ZWs.qEaj/Vb])uEaB3L>rF{i(36ieNu`03 H )89t0e
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:59 UTC268INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        content-type: application/json
                                                                                                                                                                                                                                                                                        access-control-allow-origin: https://www.healthcare.gov
                                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                        date: Wed, 15 Jan 2025 15:21:59 GMT
                                                                                                                                                                                                                                                                                        content-length: 0
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                        connection: close


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        52192.168.2.7499163.212.221.274436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:59 UTC593OUTOPTIONS /sdk/goals/60d618a09f35d00d7f36ee55 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: clientsdk.launchdarkly.us
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Access-Control-Request-Method: GET
                                                                                                                                                                                                                                                                                        Access-Control-Request-Headers: x-launchdarkly-user-agent,x-launchdarkly-wrapper
                                                                                                                                                                                                                                                                                        Origin: https://www.cuidadodesalud.gov
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Referer: https://www.cuidadodesalud.gov/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:59 UTC650INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:21:59 GMT
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: Accept,Content-Type,Content-Length,Accept-Encoding,Authorization,X-Requested-With,X-LD-Private,X-LD-AccountId,X-LD-EnvId,X-LD-PrjId,X-LaunchDarkly-Event-Schema,X-LaunchDarkly-User-Agent,X-LaunchDarkly-Wrapper,LD-API-Version,X-LaunchDarkly-Tags
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, HEAD
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                        Access-Control-Max-Age: 3600
                                                                                                                                                                                                                                                                                        Allow: GET, OPTIONS, HEAD
                                                                                                                                                                                                                                                                                        Ld-Region: us-east-1
                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                        Surrogate-Control: max-age=3600
                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        53192.168.2.7499153.212.221.274436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:59 UTC706OUTOPTIONS /sdk/evalx/60d618a09f35d00d7f36ee55/contexts/eyJhbm9ueW1vdXMiOnRydWUsImtpbmQiOiJ1c2VyIiwia2V5IjoiNzVmY2E1NjAtZDM1NC0xMWVmLWE2MzYtMzk3OGYzMTQ3Y2Q5In0 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: clientsdk.launchdarkly.us
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Access-Control-Request-Method: GET
                                                                                                                                                                                                                                                                                        Access-Control-Request-Headers: x-launchdarkly-user-agent,x-launchdarkly-wrapper
                                                                                                                                                                                                                                                                                        Origin: https://www.cuidadodesalud.gov
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Referer: https://www.cuidadodesalud.gov/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:21:59 UTC650INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:21:59 GMT
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: Accept,Content-Type,Content-Length,Accept-Encoding,Authorization,X-Requested-With,X-LD-Private,X-LD-AccountId,X-LD-EnvId,X-LD-PrjId,X-LaunchDarkly-Event-Schema,X-LaunchDarkly-User-Agent,X-LaunchDarkly-Wrapper,LD-API-Version,X-LaunchDarkly-Tags
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, HEAD
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                        Access-Control-Max-Age: 3600
                                                                                                                                                                                                                                                                                        Allow: GET, OPTIONS, HEAD
                                                                                                                                                                                                                                                                                        Ld-Region: us-east-1
                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                        Surrogate-Control: max-age=3600
                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        54192.168.2.74993734.42.224.914436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:00 UTC630OUTGET /horizon/healthcare?T=B&u=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&t=1736954516175&v=1736954518327&H=95d287678a52d8ba08099f20&s=437c98603c8a1183b6cb8c6b43e097be&S=1292&N=4&P=1&z=1 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:00 UTC251INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                                        content-type: application/json
                                                                                                                                                                                                                                                                                        access-control-allow-origin:
                                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                        date: Wed, 15 Jan 2025 15:22:00 GMT
                                                                                                                                                                                                                                                                                        content-length: 0
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                        connection: close


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        55192.168.2.749936142.250.185.984436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:00 UTC527OUTGET /ddm/fls/z/dc_pre=CLm9heiD-IoDFRy3_QcdHvQnSQ;src=8209133;type=2022;cat=2022-00;ord=3926822649995.74 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: adservice.google.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIk6HLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:00 UTC529INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:22:00 GMT
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                                                        Content-Length: 42
                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:00 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        56192.168.2.749935142.250.185.1344436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:00 UTC8212OUTGET /ddm/activity/attribution_src_register;crd=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 [TRUNCATED]
                                                                                                                                                                                                                                                                                        Host: ad.doubleclick.net
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIk6HLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: ar_debug=1; IDE=AHWqTUkLLj9YShVqa_-JGD_5JCIQbXVI5b05UqIb0fuLX6yDvnTHg2Mh8kAzKZQnQqM
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:00 UTC593INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:22:00 GMT
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        57192.168.2.7499303.212.221.274436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:00 UTC806OUTGET /sdk/evalx/60d618a09f35d00d7f36ee55/contexts/eyJhbm9ueW1vdXMiOnRydWUsImtpbmQiOiJ1c2VyIiwia2V5IjoiNzVmY2E1NjAtZDM1NC0xMWVmLWE2MzYtMzk3OGYzMTQ3Y2Q5In0 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: clientsdk.launchdarkly.us
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        X-LaunchDarkly-Wrapper: react-client-sdk/3.0.10
                                                                                                                                                                                                                                                                                        X-LaunchDarkly-User-Agent: JSClient/3.1.4
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Origin: https://www.cuidadodesalud.gov
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Referer: https://www.cuidadodesalud.gov/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:00 UTC915INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:22:00 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: Accept,Content-Type,Content-Length,Accept-Encoding,Authorization,X-Requested-With,X-LD-Private,X-LD-AccountId,X-LD-EnvId,X-LD-PrjId,X-LaunchDarkly-Event-Schema,X-LaunchDarkly-User-Agent,X-LaunchDarkly-Wrapper,LD-API-Version,X-LaunchDarkly-Tags
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, HEAD
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                        Access-Control-Max-Age: 300
                                                                                                                                                                                                                                                                                        Cache-Control: max-age=0
                                                                                                                                                                                                                                                                                        Etag: "36db"
                                                                                                                                                                                                                                                                                        Ld-Region: us-east-1
                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                        Surrogate-Control: max-age=4560
                                                                                                                                                                                                                                                                                        Surrogate-Key: flags_60d618a09f35d00d7f36ee55 flags_60d618a09f35d00d7f36ee55_4953c38223658dd1049d780880bd4859
                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                        Vary: Authorization
                                                                                                                                                                                                                                                                                        X-Ld-Accountid: 5a5fb1551d862ac8b1ae81b3
                                                                                                                                                                                                                                                                                        X-Ld-Envid: 60d618a09f35d00d7f36ee55
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:00 UTC2597INData Raw: 61 31 65 0d 0a 7b 22 65 6e 61 62 6c 65 2d 6e 65 77 2d 72 69 64 70 22 3a 7b 22 76 65 72 73 69 6f 6e 22 3a 33 36 2c 22 66 6c 61 67 56 65 72 73 69 6f 6e 22 3a 33 34 2c 22 76 61 6c 75 65 22 3a 5b 22 70 72 6f 64 22 5d 2c 22 76 61 72 69 61 74 69 6f 6e 22 3a 34 2c 22 74 72 61 63 6b 45 76 65 6e 74 73 22 3a 66 61 6c 73 65 7d 2c 22 69 73 2d 76 69 72 67 69 6e 69 61 2d 73 62 65 22 3a 7b 22 76 65 72 73 69 6f 6e 22 3a 33 36 2c 22 66 6c 61 67 56 65 72 73 69 6f 6e 22 3a 32 30 2c 22 76 61 6c 75 65 22 3a 5b 22 70 72 6f 64 22 5d 2c 22 76 61 72 69 61 74 69 6f 6e 22 3a 34 2c 22 74 72 61 63 6b 45 76 65 6e 74 73 22 3a 66 61 6c 73 65 7d 2c 22 74 77 6f 2d 70 61 73 73 77 6f 72 64 2d 66 69 65 6c 64 73 22 3a 7b 22 76 65 72 73 69 6f 6e 22 3a 33 36 2c 22 66 6c 61 67 56 65 72 73 69 6f
                                                                                                                                                                                                                                                                                        Data Ascii: a1e{"enable-new-ridp":{"version":36,"flagVersion":34,"value":["prod"],"variation":4,"trackEvents":false},"is-virginia-sbe":{"version":36,"flagVersion":20,"value":["prod"],"variation":4,"trackEvents":false},"two-password-fields":{"version":36,"flagVersio
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        58192.168.2.7499313.212.221.274436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:00 UTC693OUTGET /sdk/goals/60d618a09f35d00d7f36ee55 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: clientsdk.launchdarkly.us
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        X-LaunchDarkly-Wrapper: react-client-sdk/3.0.10
                                                                                                                                                                                                                                                                                        X-LaunchDarkly-User-Agent: JSClient/3.1.4
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Origin: https://www.cuidadodesalud.gov
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Referer: https://www.cuidadodesalud.gov/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:00 UTC862INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:22:00 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                        Content-Length: 2
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: Accept,Content-Type,Content-Length,Accept-Encoding,Authorization,X-Requested-With,X-LD-Private,X-LD-AccountId,X-LD-EnvId,X-LD-PrjId,X-LaunchDarkly-Event-Schema,X-LaunchDarkly-User-Agent,X-LaunchDarkly-Wrapper,LD-API-Version,X-LaunchDarkly-Tags
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, HEAD
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                        Access-Control-Max-Age: 300
                                                                                                                                                                                                                                                                                        Cache-Control: max-age=0
                                                                                                                                                                                                                                                                                        Content-Md5: d751713988987e9331980363e24189ce
                                                                                                                                                                                                                                                                                        Etag: "d751713988987e9331980363e24189ce"
                                                                                                                                                                                                                                                                                        Ld-Region: us-east-1
                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                        Surrogate-Control: max-age=3600
                                                                                                                                                                                                                                                                                        Surrogate-Key: flags_60d618a09f35d00d7f36ee55 metrics_60d618a09f35d00d7f36ee56_with_snippet
                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:00 UTC2INData Raw: 5b 5d
                                                                                                                                                                                                                                                                                        Data Ascii: []


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        59192.168.2.7499433.212.221.274436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:01 UTC434OUTGET /sdk/goals/60d618a09f35d00d7f36ee55 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: clientsdk.launchdarkly.us
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        If-None-Match: "d751713988987e9331980363e24189ce"
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:01 UTC580INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:22:01 GMT
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: Accept,Content-Type,Content-Length,Accept-Encoding,Authorization,X-Requested-With,X-LD-Private,X-LD-AccountId,X-LD-EnvId,X-LD-PrjId,X-LaunchDarkly-Event-Schema,X-LaunchDarkly-User-Agent,X-LaunchDarkly-Wrapper,LD-API-Version,X-LaunchDarkly-Tags
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, HEAD
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                        Access-Control-Max-Age: 300
                                                                                                                                                                                                                                                                                        Ld-Region: us-east-1
                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        60192.168.2.7499423.212.221.274436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:01 UTC496OUTGET /sdk/evalx/60d618a09f35d00d7f36ee55/contexts/eyJhbm9ueW1vdXMiOnRydWUsImtpbmQiOiJ1c2VyIiwia2V5IjoiNzVmY2E1NjAtZDM1NC0xMWVmLWE2MzYtMzk3OGYzMTQ3Y2Q5In0 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: clientsdk.launchdarkly.us
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:01 UTC915INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:22:01 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: Accept,Content-Type,Content-Length,Accept-Encoding,Authorization,X-Requested-With,X-LD-Private,X-LD-AccountId,X-LD-EnvId,X-LD-PrjId,X-LaunchDarkly-Event-Schema,X-LaunchDarkly-User-Agent,X-LaunchDarkly-Wrapper,LD-API-Version,X-LaunchDarkly-Tags
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, HEAD
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                        Access-Control-Max-Age: 300
                                                                                                                                                                                                                                                                                        Cache-Control: max-age=0
                                                                                                                                                                                                                                                                                        Etag: "36db"
                                                                                                                                                                                                                                                                                        Ld-Region: us-east-1
                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                        Surrogate-Control: max-age=5040
                                                                                                                                                                                                                                                                                        Surrogate-Key: flags_60d618a09f35d00d7f36ee55 flags_60d618a09f35d00d7f36ee55_4953c38223658dd1049d780880bd4859
                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                        Vary: Authorization
                                                                                                                                                                                                                                                                                        X-Ld-Accountid: 5a5fb1551d862ac8b1ae81b3
                                                                                                                                                                                                                                                                                        X-Ld-Envid: 60d618a09f35d00d7f36ee55
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:01 UTC2597INData Raw: 61 31 65 0d 0a 7b 22 65 6e 61 62 6c 65 2d 61 63 63 6f 75 6e 74 2d 73 65 74 74 69 6e 67 73 2d 70 68 6f 6e 65 2d 66 69 65 6c 64 22 3a 7b 22 76 65 72 73 69 6f 6e 22 3a 33 36 2c 22 66 6c 61 67 56 65 72 73 69 6f 6e 22 3a 32 2c 22 76 61 6c 75 65 22 3a 66 61 6c 73 65 2c 22 76 61 72 69 61 74 69 6f 6e 22 3a 31 2c 22 74 72 61 63 6b 45 76 65 6e 74 73 22 3a 66 61 6c 73 65 7d 2c 22 65 6e 61 62 6c 65 2d 70 68 6f 6e 65 2d 74 79 70 65 22 3a 7b 22 76 65 72 73 69 6f 6e 22 3a 33 36 2c 22 66 6c 61 67 56 65 72 73 69 6f 6e 22 3a 37 2c 22 76 61 6c 75 65 22 3a 5b 22 69 6d 70 31 61 22 2c 22 75 61 74 30 22 2c 22 70 72 6f 64 22 5d 2c 22 76 61 72 69 61 74 69 6f 6e 22 3a 31 2c 22 74 72 61 63 6b 45 76 65 6e 74 73 22 3a 66 61 6c 73 65 7d 2c 22 73 6c 73 2d 72 69 64 70 2d 65 76 65 6e 74
                                                                                                                                                                                                                                                                                        Data Ascii: a1e{"enable-account-settings-phone-field":{"version":36,"flagVersion":2,"value":false,"variation":1,"trackEvents":false},"enable-phone-type":{"version":36,"flagVersion":7,"value":["imp1a","uat0","prod"],"variation":1,"trackEvents":false},"sls-ridp-event
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        61192.168.2.74996734.57.181.874436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:02 UTC852OUTPOST /horizon/healthcare?T=B&u=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&t=1736954516175&v=1736954521755&H=95d287678a52d8ba08099f20&s=437c98603c8a1183b6cb8c6b43e097be&S=3230&N=38&P=2&z=1 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Content-Length: 6512
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Origin: https://www.healthcare.gov
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:02 UTC6512OUTData Raw: 78 9c 95 7a d9 b2 a4 58 ae e5 af 94 c5 2b d9 97 79 4a eb fb e0 80 33 cf 33 b4 b5 b5 e1 cc 33 38 93 c3 b5 fb ef 4d 64 44 66 57 47 55 56 46 d9 79 38 e0 68 49 da da 62 49 32 f6 ff fa af 2f f5 97 5f ff 07 4d d3 d4 2f 5f 8a 2f bf e2 30 f2 cb 97 fd cb af 5f e0 ff 40 f1 ff 80 b1 2f bf 7c 59 ef bb 31 ff 7a 71 5f c1 24 4a d0 38 86 c3 24 81 91 bf 7c c9 be fc 0a fd f2 c5 d1 bf fc 8a 52 ff fd cb 7f fd 26 5b d6 eb 97 6f 3a a0 ec 45 66 18 85 7c f9 26 f8 55 e0 bb 31 f2 37 63 30 84 60 df 24 8f fc f5 af 2c 51 bf 29 80 7f 57 80 7f f3 15 fa 86 45 20 04 87 60 18 37 9f 1a cc b2 7f ad e6 0f 3f 08 e8 ef d5 e4 43 d9 d5 4b f5 6f e0 71 f2 ff c3 f7 49 dd fd 3b 68 e2 ef d1 e5 b8 67 79 57 ef f9 fb fc 49 1d 5f 65 d2 5b 24 1f d2 f7 39 ad 79 f6 7f d2 71 6c eb 7c b9 7f 47 c7 1c af f2 f8
                                                                                                                                                                                                                                                                                        Data Ascii: xzX+yJ3338MdDfWGUVFy8hIbI2/_M/_/0_@/|Y1zq_$J8$|R&[o:Ef|&U17c0`$,Q)WE `7?CKoqI;hgyWI_e[$9yql|G
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:02 UTC268INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        content-type: application/json
                                                                                                                                                                                                                                                                                        access-control-allow-origin: https://www.healthcare.gov
                                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                        date: Wed, 15 Jan 2025 15:22:02 GMT
                                                                                                                                                                                                                                                                                        content-length: 0
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                        connection: close


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        62192.168.2.74997934.42.224.914436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:03 UTC631OUTGET /horizon/healthcare?T=B&u=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&t=1736954516175&v=1736954521755&H=95d287678a52d8ba08099f20&s=437c98603c8a1183b6cb8c6b43e097be&S=3230&N=38&P=2&z=1 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:03 UTC251INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                                        content-type: application/json
                                                                                                                                                                                                                                                                                        access-control-allow-origin:
                                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                        date: Wed, 15 Jan 2025 15:22:03 GMT
                                                                                                                                                                                                                                                                                        content-length: 0
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                        connection: close


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        63192.168.2.74997834.57.181.874436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:03 UTC850OUTPOST /horizon/healthcare?T=B&u=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&t=1736954516175&v=1736954522539&H=95d287678a52d8ba08099f20&s=437c98603c8a1183b6cb8c6b43e097be&Q=2&S=1186&N=1&z=1 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Content-Length: 202
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Origin: https://www.healthcare.gov
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:03 UTC202OUTData Raw: 78 9c 7d 90 4d 0b 82 40 10 86 ff cb 9c 37 99 d9 4f 77 af e2 31 e8 1e 1d 0c b7 5a d0 82 14 2b a2 ff de aa 54 46 e1 69 98 e1 79 de 17 e6 0e 39 b8 f5 1d 02 b8 85 b5 36 65 b0 03 a7 88 33 e8 c0 01 25 42 25 24 81 41 0b 8e 8c d0 56 49 45 46 4b f3 60 6f c7 0c 0e 21 97 a3 74 f1 db 5f 21 7d 09 6a ac c0 91 e5 c8 15 12 a9 55 be a4 2c 9b d1 34 4e 35 7f dc 57 a1 39 cc d5 98 2f be 2e 42 35 47 eb 29 bd 3f 75 a5 af 42 e7 cf b7 7f ce 86 41 1d d9 c4 72 69 30 e5 42 19 91 a2 b5 c4 a0 69 9b e1 99 be 4f 39 b4 75 5f 59 0e b1 f5 6d 1c d7 61 84 b8 59 8c 8f 08 71 27 ae 05 83 e2 75 2a 3e a7 98 82 7d 9b 07 27 1e 4f 42 3b 66 90
                                                                                                                                                                                                                                                                                        Data Ascii: x}M@7Ow1Z+TFiy96e3%B%$AVIEFK`o!t_!}jU,4N5W9/.B5G)?uBAri0BiO9u_YmaYq'u*>}'OB;f
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:03 UTC268INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        content-type: application/json
                                                                                                                                                                                                                                                                                        access-control-allow-origin: https://www.healthcare.gov
                                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                        date: Wed, 15 Jan 2025 15:22:03 GMT
                                                                                                                                                                                                                                                                                        content-length: 0
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                        connection: close


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        64192.168.2.74997613.33.187.584436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:03 UTC604OUTGET /utag/tiqapp/utag.v.js?a=cmsgov/healthcare-marketplace/202412161825&cb=1736954521248 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: tags.tiqcdn.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                        Referer: https://www.cuidadodesalud.gov/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:03 UTC583INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                        Content-Length: 2
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Last-Modified: Sat, 11 Mar 2023 06:57:46 GMT
                                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                        x-amz-version-id: 2XUX04X5QEw0.xFya64khU._sHTRl_Pz
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:21:51 GMT
                                                                                                                                                                                                                                                                                        ETag: "7bc0ee636b3b83484fc3b9348863bd22"
                                                                                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                        Via: 1.1 c15415cccc7260d4bd35b1ca2c497c96.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: FRA60-P9
                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: Cut8La1thTgtjgX06rhRacf1fxop4vTbymX0q_atq2eKn1mieA1exQ==
                                                                                                                                                                                                                                                                                        Age: 21
                                                                                                                                                                                                                                                                                        Cache-Control: max-age=300
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:03 UTC2INData Raw: 2f 2f
                                                                                                                                                                                                                                                                                        Data Ascii: //


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        65192.168.2.749985104.18.10.2134436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:04 UTC557OUTGET /qscripts/quantum-healthcare.js HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: cdn.quantummetric.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                        Referer: https://www.cuidadodesalud.gov/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:04 UTC620INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:22:04 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                                                        etag: W/"173074144254717297098272521736931602522"
                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=300, stale-while-revalidate=21600, stale-if-error=21600
                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                        access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                                                                                                                                                                                                                                                        x-content-type-options: no-sniff
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                        x-robots-tag: noindex
                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                        Age: 158
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 9026dbf0af5cf5f8-EWR
                                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:04 UTC749INData Raw: 37 64 34 37 0d 0a 2f 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 35 2d 32 30 32 34 20 51 75 61 6e 74 75 6d 20 4d 65 74 72 69 63 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 20 46 6f 72 20 55 53 20 70 61 74 65 6e 74 73 20 73 65 65 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 71 75 61 6e 74 75 6d 6d 65 74 72 69 63 2e 63 6f 6d 2f 6c 65 67 61 6c 2f 70 61 74 65 6e 74 73 2f 2e 20 46 6f 72 20 45 55 4c 41 20 73 65 65 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 71 75 61 6e 74 75 6d 6d 65 74 72 69 63 2e 63 6f 6d 2f 6c 65 67 61 6c 2f 65 75 6c 61 20 72 65 6c 65 61 73 65 2d 63 61 6e 64 69 64 61 74 65 20 30 64 62 37 64 34 38 32 37 30 35 31 63 38 30 63 66 63 33 35 65 65 65 66 66 31 31 64 38 37 63 64 64 37 34 32 65 64 37 62 20 2a 2f 0a 28 66 75
                                                                                                                                                                                                                                                                                        Data Ascii: 7d47/* Copyright 2015-2024 Quantum Metric, Inc. All rights reserved. For US patents see https://www.quantummetric.com/legal/patents/. For EULA see https://www.quantummetric.com/legal/eula release-candidate 0db7d4827051c80cfc35eeeff11d87cdd742ed7b */(fu
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:04 UTC1369INData Raw: 62 6f 6c 5f 5f 71 75 65 75 65 4d 69 63 72 6f 74 61 73 6b 27 5d 20 7c 7c 20 77 69 6e 64 6f 77 2e 71 75 65 75 65 4d 69 63 72 6f 74 61 73 6b 3b 0a 76 61 72 20 50 72 6f 6d 69 73 65 20 3d 20 77 69 6e 64 6f 77 5b 27 5f 5f 7a 6f 6e 65 5f 73 79 6d 62 6f 6c 5f 5f 50 72 6f 6d 69 73 65 27 5d 20 7c 7c 20 77 69 6e 64 6f 77 2e 50 72 6f 6d 69 73 65 3b 20 27 75 73 65 20 73 74 72 69 63 74 27 3b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 62 61 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20
                                                                                                                                                                                                                                                                                        Data Ascii: bol__queueMicrotask'] || window.queueMicrotask;var Promise = window['__zone_symbol__Promise'] || window.Promise; 'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function ba(a){a=["object"==typeof
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:04 UTC1369INData Raw: 63 61 2e 5f 51 75 61 6e 74 75 6d 4d 65 74 72 69 63 53 79 6d 62 6f 6c 28 22 5f 51 75 61 6e 74 75 6d 4d 65 74 72 69 63 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 29 29 3b 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 5b 61 5d 26 26 64 61 28 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 61 28 61 61 28 74 68 69 73 29 29 7d 7d 29 3b 6a 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 6b 61 28 61 29 7b 6a 61 28 29 3b 61 3d 7b 6e 65 78 74 3a 61 7d 3b 61 5b 63 61 2e 5f 51 75 61 6e 74 75 6d 4d 65 74 72 69 63 53 79
                                                                                                                                                                                                                                                                                        Data Ascii: ca._QuantumMetricSymbol("_QuantumMetricSymbol.iterator"));"function"!=typeof Array.prototype[a]&&da(Array.prototype,a,{configurable:!0,writable:!0,value:function(){return ka(aa(this))}});ja=function(){}}function ka(a){ja();a={next:a};a[ca._QuantumMetricSy
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:04 UTC1369INData Raw: 74 65 72 61 62 6c 65 22 29 3b 62 3d 62 5b 5f 51 75 61 6e 74 75 6d 4d 65 74 72 69 63 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 2e 63 61 6c 6c 28 62 29 3b 66 6f 72 28 76 61 72 20 64 3d 62 2e 6e 65 78 74 28 29 3b 21 64 2e 64 6f 6e 65 3b 64 3d 62 2e 6e 65 78 74 28 29 29 7b 64 3d 64 2e 76 61 6c 75 65 3b 69 66 28 4f 62 6a 65 63 74 28 64 29 21 3d 3d 64 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 69 74 65 72 61 62 6c 65 20 66 6f 72 20 66 72 6f 6d 45 6e 74 72 69 65 73 20 73 68 6f 75 6c 64 20 79 69 65 6c 64 20 6f 62 6a 65 63 74 73 22 29 3b 63 5b 64 5b 30 5d 5d 3d 64 5b 31 5d 7d 72 65 74 75 72 6e 20 63 7d 7d 29 3b 0a 65 61 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6c 61 74 4d 61 70 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b
                                                                                                                                                                                                                                                                                        Data Ascii: terable");b=b[_QuantumMetricSymbol.iterator].call(b);for(var d=b.next();!d.done;d=b.next()){d=d.value;if(Object(d)!==d)throw new TypeError("iterable for fromEntries should yield objects");c[d[0]]=d[1]}return c}});ea("Array.prototype.flatMap",function(a){
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:04 UTC1369INData Raw: 74 69 6e 7c 61 63 63 6f 75 6e 74 2e 2a 6e 75 6d 62 65 72 7c 61 63 63 74 2e 2a 6e 75 6d 7c 63 61 72 64 2e 2a 6e 75 6d 7c 63 61 72 64 2e 2a 23 7c 63 61 72 64 2e 2a 6e 6f 7c 63 63 2e 2a 6e 75 6d 7c 6e 75 6d 6d 65 72 7c 6e 2e 6d 2e 72 6f 7c 63 72 65 64 69 74 6f 7c 5c 75 34 66 65 31 5c 75 37 35 32 38 5c 75 35 33 36 31 7c 5c 75 63 65 37 34 5c 75 62 34 64 63 7c 5c 75 33 30 61 62 5c 75 33 30 66 63 5c 75 33 30 63 39 5c 75 37 35 36 61 7c 5c 75 30 34 31 64 5c 75 30 34 33 65 5c 75 30 34 33 63 5c 75 30 34 33 35 5c 75 30 34 34 30 2e 2a 5c 75 30 34 33 61 5c 75 30 34 33 30 5c 75 30 34 34 30 5c 75 30 34 34 32 5c 75 30 34 34 62 2f 69 2c 78 61 3d 5b 7b 72 65 3a 7b 70 3a 22 2f 62 2f 73 73 2f 28 5b 5e 2f 5d 2b 29 2f 28 5c 5c 64 2b 29 2f 28 5b 5e 2f 5d 2b 29 2f 2e 2b 22 2c 0a
                                                                                                                                                                                                                                                                                        Data Ascii: tin|account.*number|acct.*num|card.*num|card.*#|card.*no|cc.*num|nummer|n.m.ro|credito|\u4fe1\u7528\u5361|\uce74\ub4dc|\u30ab\u30fc\u30c9\u756a|\u041d\u043e\u043c\u0435\u0440.*\u043a\u0430\u0440\u0442\u044b/i,xa=[{re:{p:"/b/ss/([^/]+)/(\\d+)/([^/]+)/.+",
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:04 UTC1369INData Raw: 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 4a 61 28 61 2c 62 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 29 7b 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 61 2c 62 2e 52 67 29 3b 66 6f 72 28 6c 65 74 20 63 3d 30 3b 63 3c 61 2e 6c 65 6e 67 74 68 3b 2b 2b 63 29 4a 61 28 61 5b 63 5d 2c 62 29 7d 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 61 26 26 6e 75 6c 6c 21 3d 3d 61 29 7b 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 61 2c 62 2e 70 68 29 3b 66 6f 72 28 63 6f 6e 73 74 20 63 20 69 6e 20 61 29 4a 61 28 61 5b 63 5d 2c 62 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 4b 61 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 3f 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63
                                                                                                                                                                                                                                                                                        Data Ascii: n!1}}function Ja(a,b){if(Array.isArray(a)){Object.setPrototypeOf(a,b.Rg);for(let c=0;c<a.length;++c)Ja(a[c],b)}if("object"===typeof a&&null!==a){Object.setPrototypeOf(a,b.ph);for(const c in a)Ja(a[c],b)}}function Ka(a,b){return a?Object.getOwnPropertyDesc
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:04 UTC1369INData Raw: 3d 3d 3d 64 3f 65 3a 65 26 33 7c 38 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 7d 29 7d 2c 52 61 3d 61 3d 3e 7b 6c 65 74 20 62 3d 22 22 2c 63 3d 21 30 3b 66 6f 72 28 63 6f 6e 73 74 20 64 20 69 6e 20 61 29 61 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 64 29 26 26 28 63 3f 63 3d 0a 21 31 3a 62 2b 3d 22 26 22 2c 62 2b 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 29 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 5b 64 5d 29 29 3b 72 65 74 75 72 6e 20 62 7d 2c 53 61 3d 61 3d 3e 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 61 29 2e 72 65 64 75 63 65 28 28 62 2c 63 29 3d 3e 7b 63 6f 6e 73 74 20 64 3d 63 5b 30 5d 3b 63 3d 63 5b 31 5d 3b 64 2e 73 74 61 72 74 73 57 69 74 68 28 22 65 76 65 6e 74 3a 22 29 3f 62 2e 45
                                                                                                                                                                                                                                                                                        Data Ascii: ===d?e:e&3|8).toString(16)})},Ra=a=>{let b="",c=!0;for(const d in a)a.hasOwnProperty(d)&&(c?c=!1:b+="&",b+=encodeURIComponent(d)+"="+encodeURIComponent(a[d]));return b},Sa=a=>Object.entries(a).reduce((b,c)=>{const d=c[0];c=c[1];d.startsWith("event:")?b.E
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:04 UTC1369INData Raw: 26 62 2e 6e 65 77 56 61 6c 75 65 26 26 61 2e 4c 28 61 2e 41 2e 50 61 28 62 2e 6e 65 77 56 61 6c 75 65 29 29 7d 29 3b 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 61 67 65 68 69 64 65 22 2c 28 29 3d 3e 7b 74 72 79 7b 61 2e 41 2e 53 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 2e 63 61 6c 6c 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2c 22 51 45 76 65 6e 74 43 68 61 6e 6e 65 6c 22 29 7d 63 61 74 63 68 28 62 29 7b 7d 7d 29 7d 63 6c 61 73 73 20 61 62 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 2c 62 2c 63 29 7b 74 68 69 73 2e 4a 3d 61 3b 74 68 69 73 2e 4c 3d 63 3b 74 68 69 73 2e 41 3d 62 3b 24 61 28 74 68 69 73 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 46 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 3d 61 2b
                                                                                                                                                                                                                                                                                        Data Ascii: &b.newValue&&a.L(a.A.Pa(b.newValue))});window.addEventListener("pagehide",()=>{try{a.A.Storage.removeItem.call(window.localStorage,"QEventChannel")}catch(b){}})}class ab{constructor(a,b,c){this.J=a;this.L=c;this.A=b;$a(this)}};function F(a,b){for(var c=a+
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:04 UTC1369INData Raw: 73 2e 53 61 29 7d 49 61 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 30 3b 62 3c 74 68 69 73 2e 53 61 2e 6c 65 6e 67 74 68 3b 2b 2b 62 29 48 28 74 68 69 73 2e 53 61 5b 62 5d 2c 0a 61 29 7d 7d 76 61 72 20 67 62 3d 30 2c 68 62 3d 31 3b 63 6c 61 73 73 20 69 62 20 65 78 74 65 6e 64 73 20 62 62 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 29 7d 65 76 61 6c 75 61 74 65 28 29 7b 72 65 74 75 72 6e 21 31 7d 7d 3b 63 6c 61 73 73 20 6a 62 20 65 78 74 65 6e 64 73 20 65 62 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 2c 62 2c 63 29 7b 73 75 70 65 72 28 29 3b 74 68 69 73 2e 76 61 6c 75 65 3d 62 3b 74 68 69 73 2e 41 3d 63 7d 62 61 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 41 2e 65 76 61 6c 75 61 74 65 28 74 68 69 73 2e 76 61 6c 75 65 2e 65 76 61 6c 75 61
                                                                                                                                                                                                                                                                                        Data Ascii: s.Sa)}Ia(a){for(var b=0;b<this.Sa.length;++b)H(this.Sa[b],a)}}var gb=0,hb=1;class ib extends bb{constructor(){super()}evaluate(){return!1}};class jb extends eb{constructor(a,b,c){super();this.value=b;this.A=c}ba(){return this.A.evaluate(this.value.evalua
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:04 UTC1369INData Raw: 72 65 74 75 72 6e 20 74 68 69 73 2e 76 61 6c 75 65 2e 65 76 61 6c 75 61 74 65 28 29 5b 74 68 69 73 2e 6b 65 79 5d 7d 61 61 28 29 7b 72 65 74 75 72 6e 20 46 28 22 44 69 63 74 69 6f 6e 61 72 79 56 61 6c 75 65 22 2c 74 68 69 73 2e 6b 65 79 2c 47 28 74 68 69 73 2e 76 61 6c 75 65 29 29 7d 68 61 28 29 7b 72 65 74 75 72 6e 20 64 62 28 74 68 69 73 2e 76 61 6c 75 65 29 7d 49 61 28 61 29 7b 48 28 74 68 69 73 2e 76 61 6c 75 65 2c 61 29 7d 7d 3b 63 6c 61 73 73 20 73 62 20 65 78 74 65 6e 64 73 20 49 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 2c 62 29 7b 73 75 70 65 72 28 29 3b 74 68 69 73 2e 76 61 6c 75 65 3d 62 7d 62 61 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 74 68 69 73 2e 76 61 6c 75 65 2e 65 76 61 6c 75 61 74 65 28 29 2c 62 3d 30 2c 63 3d 30 3b 63 3c 61 2e 6c 65 6e
                                                                                                                                                                                                                                                                                        Data Ascii: return this.value.evaluate()[this.key]}aa(){return F("DictionaryValue",this.key,G(this.value))}ha(){return db(this.value)}Ia(a){H(this.value,a)}};class sb extends I{constructor(a,b){super();this.value=b}ba(){for(var a=this.value.evaluate(),b=0,c=0;c<a.len


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        66192.168.2.74998734.42.224.914436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:04 UTC630OUTGET /horizon/healthcare?T=B&u=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&t=1736954516175&v=1736954522539&H=95d287678a52d8ba08099f20&s=437c98603c8a1183b6cb8c6b43e097be&Q=2&S=1186&N=1&z=1 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        67192.168.2.74998813.33.187.604436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:04 UTC422OUTGET /utag/tiqapp/utag.v.js?a=cmsgov/healthcare-marketplace/202412161825&cb=1736954521248 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: tags.tiqcdn.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:04 UTC583INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                        Content-Length: 2
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Last-Modified: Sat, 11 Mar 2023 06:57:46 GMT
                                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                        x-amz-version-id: 2XUX04X5QEw0.xFya64khU._sHTRl_Pz
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:21:51 GMT
                                                                                                                                                                                                                                                                                        ETag: "7bc0ee636b3b83484fc3b9348863bd22"
                                                                                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                        Via: 1.1 d818b372f81cbe23bb149df5877c444a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: FRA60-P9
                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: 5zEKMXb1ZnvAX7sLF-6Uux7taRS60G1KDnMP2Amrkn2D-YD2im173Q==
                                                                                                                                                                                                                                                                                        Age: 22
                                                                                                                                                                                                                                                                                        Cache-Control: max-age=300
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:04 UTC2INData Raw: 2f 2f
                                                                                                                                                                                                                                                                                        Data Ascii: //


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        68192.168.2.74999513.33.187.584436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:04 UTC596OUTGET /utag/cmsgov/healthcare-marketplace/prod/utag.311.js?utv=ut4.48.202412161825 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: tags.tiqcdn.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                        Referer: https://www.cuidadodesalud.gov/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:05 UTC618INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                        Content-Length: 22550
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:22:06 GMT
                                                                                                                                                                                                                                                                                        x-amz-replication-status: REPLICA
                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 16 Dec 2024 18:25:59 GMT
                                                                                                                                                                                                                                                                                        ETag: "f9da478f3bfc33393c182c3f8fbd5d55"
                                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                        x-amz-version-id: iukSwZptw6at8m.EjufvSNDNZ0ZMuvMu
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                        Via: 1.1 3677df2c828d68a6a84555cd8a40cf50.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: FRA60-P9
                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: 6Ff6Z3RahFLDEqRHf0SgLqP8Y-Jii81kvwX09DFcPACTEVxGqp8KfQ==
                                                                                                                                                                                                                                                                                        Cache-Control: max-age=1296000
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:05 UTC8458INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 33 31 31 20 75 74 34 2e 30 2e 32 30 32 34 31 32 31 36 31 38 32 35 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 28 66 75 6e 63 74 69 6f 6e 28 66 29 7b 69 66 28 66 2e 66 62 71 29 72 65 74 75 72 6e 3b 76 61 72 20 6e 3d 66 2e 66 62 71 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 63 61 6c 6c 4d 65 74 68 6f 64 3f 6e 2e 63 61 6c 6c 4d 65 74 68 6f 64 2e 61 70 70 6c 79 28 6e 2c 61 72 67 75 6d 65 6e 74 73 29 3a 6e 2e 71 75 65 75 65 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 3b 7d 3b 69 66 28 21 66 2e 5f 66 62 71 29 66 2e 5f 66 62 71 3d 6e 3b 6e 2e 70 75
                                                                                                                                                                                                                                                                                        Data Ascii: //tealium universal tag - utag.311 ut4.0.202412161825, Copyright 2024 Tealium.com Inc. All Rights Reserved.(function(f){if(f.fbq)return;var n=f.fbq=function(){n.callMethod?n.callMethod.apply(n,arguments):n.queue.push(arguments);};if(!f._fbq)f._fbq=n;n.pu
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:05 UTC14092INData Raw: 7d 6e 2e 4d 44 35 3d 69 2e 5f 63 72 65 61 74 65 48 65 6c 70 65 72 28 61 29 2c 6e 2e 48 6d 61 63 4d 44 35 3d 69 2e 5f 63 72 65 61 74 65 48 6d 61 63 48 65 6c 70 65 72 28 61 29 7d 28 4d 61 74 68 29 29 3b 7d 65 6c 73 65 7b 6d 64 35 3d 75 74 61 67 2e 75 74 2e 6d 64 35 3b 7d 0a 75 2e 65 76 3d 7b 22 76 69 65 77 22 3a 31 2c 22 6c 69 6e 6b 22 3a 31 7d 3b 75 2e 73 63 72 69 70 74 72 65 71 75 65 73 74 65 64 3d 66 61 6c 73 65 3b 75 2e 70 69 78 65 6c 73 5f 69 6e 69 74 69 61 6c 69 7a 65 64 3d 7b 7d 3b 75 2e 63 6c 65 61 72 45 6d 70 74 79 4b 65 79 73 3d 66 75 6e 63 74 69 6f 6e 28 6f 62 6a 65 63 74 29 7b 66 6f 72 28 76 61 72 20 6b 65 79 20 69 6e 20 6f 62 6a 65 63 74 29 7b 69 66 28 6f 62 6a 65 63 74 5b 6b 65 79 5d 3d 3d 3d 22 22 7c 7c 6f 62 6a 65 63 74 5b 6b 65 79 5d 3d 3d
                                                                                                                                                                                                                                                                                        Data Ascii: }n.MD5=i._createHelper(a),n.HmacMD5=i._createHmacHelper(a)}(Math));}else{md5=utag.ut.md5;}u.ev={"view":1,"link":1};u.scriptrequested=false;u.pixels_initialized={};u.clearEmptyKeys=function(object){for(var key in object){if(object[key]===""||object[key]==


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        69192.168.2.74999413.33.187.584436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:05 UTC596OUTGET /utag/cmsgov/healthcare-marketplace/prod/utag.312.js?utv=ut4.48.202412161825 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: tags.tiqcdn.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                        Referer: https://www.cuidadodesalud.gov/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:05 UTC618INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                        Content-Length: 12023
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:22:06 GMT
                                                                                                                                                                                                                                                                                        x-amz-replication-status: REPLICA
                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 16 Dec 2024 18:25:59 GMT
                                                                                                                                                                                                                                                                                        ETag: "7c4bc63773d4d1cf738572a96e62237c"
                                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                        x-amz-version-id: 3zLzFhMbVLvY3OUr81XswVPF7v6KMAiD
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                        Via: 1.1 9b70adf7c49e859435e96eb0fc35c216.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: FRA60-P9
                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: 5vLzgJnBOMq2VNHvih5d5KunxWC3fSSh0x8b7MeO1xYXsL65t6XMcA==
                                                                                                                                                                                                                                                                                        Cache-Control: max-age=1296000
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:05 UTC12023INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 33 31 32 20 75 74 34 2e 30 2e 32 30 32 34 31 32 31 36 31 38 32 35 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 22 69 64 22 3a 69 64 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 69 66 28 75 74 61 67 2e 75 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 2e 75 74 3d 7b 7d 3b 7d 0a 76 61 72 20 6d 61 74 63 68 3d 2f 75 74 5c 64 5c 2e 28 5c 64 2a 29 5c 2e 2e 2a 2f 2e 65 78 65 63 28 75 74 61 67 2e 63 66 67
                                                                                                                                                                                                                                                                                        Data Ascii: //tealium universal tag - utag.312 ut4.0.202412161825, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}var match=/ut\d\.(\d*)\..*/.exec(utag.cfg


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        70192.168.2.750009157.240.251.94436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:06 UTC543OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: connect.facebook.net
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                        Referer: https://www.cuidadodesalud.gov/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:06 UTC1452INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                        Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                        timing-allow-origin: *
                                                                                                                                                                                                                                                                                        reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                        report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                        content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-JgIaTfS0' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                                                        document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:06 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                                                        Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:06 UTC1INData Raw: 2f
                                                                                                                                                                                                                                                                                        Data Ascii: /
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:06 UTC14680INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                                                                                                                        Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:06 UTC16384INData Raw: 7c 64 3d 3d 3d 22 47 54 4d 22 7c 7c 64 3d 3d 3d 22 4a 53 4f 4e 5f 4c 44 22 7c 7c 64 3d 3d 3d 22 4d 45 54 41 5f 54 41 47 22 7c 7c 64 3d 3d 3d 22 4f 50 45 4e 5f 47 52 41 50 48 22 7c 7c 64 3d 3d 3d 22 52 44 46 41 22 7c 7c 64 3d 3d 3d 22 53 43 48 45 4d 41 5f 44 4f 54 5f 4f 52 47 22 7c 7c 64 3d 3d 3d 22 55 52 49 22 3f 64 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e
                                                                                                                                                                                                                                                                                        Data Ascii: |d==="GTM"||d==="JSON_LD"||d==="META_TAG"||d==="OPEN_GRAPH"||d==="RDFA"||d==="SCHEMA_DOT_ORG"||d==="URI"?d:null;return b!=null&&c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefin
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:06 UTC16384INData Raw: 75 72 6e 20 6a 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 70 65 72 69 6d 65 6e 74 73 54 79 70 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 2e 65 6e 66 6f
                                                                                                                                                                                                                                                                                        Data Ascii: urn j.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsExperimentsTypedef",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.Typed;a.coerce;a.enfo
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:06 UTC16384INData Raw: 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 42 61 73 65 45 76 65 6e 74 22 29 2c 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 50 69 78 65 6c 54 79 70 65 64 65 66 22 29 2c 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 64 3d 63 2e 54 79 70 65 64 2c 65 3d 63 2e 63 6f 65 72 63 65 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 63 2c 66 2c 67 2c 68 29 7b 61 3d 65 28 61 2c 62 29 3b 63 3d 65 28 63 2c 64 2e 73 74 72 69 6e 67 28 29 29 3b 76 61 72
                                                                                                                                                                                                                                                                                        Data Ascii: ;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsBaseEvent"),b=f.getFbeventsModules("SignalsFBEventsPixelTypedef"),c=f.getFbeventsModules("SignalsFBEventsTyped"),d=c.Typed,e=c.coerce;function g(a,c,f,g,h){a=e(a,b);c=e(c,d.string());var
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:06 UTC1703INData Raw: 61 6c 6c 28 6a 5b 61 5b 30 5d 5d 2c 61 5b 31 5d 29 29 72 65 74 75 72 6e 21 30 3b 76 61 72 20 62 3d 67 5b 6b 28 61 29 5d 3b 62 3d 62 26 26 62 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 2e 63 61 6c 6c 26 26 62 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 28 29 3d 3d 3d 64 3f 62 3a 6e 75 6c 6c 3b 62 21 3d 3d 6e 75 6c 6c 26 26 28 6a 5b 61 5b 30 5d 5d 3d 6a 5b 61 5b 30 5d 5d 7c 7c 7b 7d 2c 6a 5b 61 5b 30 5d 5d 5b 61 5b 31 5d 5d 3d 62 29 3b 72 65 74 75 72 6e 20 62 21 3d 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 61 3d 6a 5b 61 2e 69 64 5d 7c 7c 7b 7d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 63 29 26 26 62 2e 70
                                                                                                                                                                                                                                                                                        Data Ascii: all(j[a[0]],a[1]))return!0;var b=g[k(a)];b=b&&b.getProtocol.call&&b.getProtocol()===d?b:null;b!==null&&(j[a[0]]=j[a[0]]||{},j[a[0]][a[1]]=b);return b!==null}function n(a){var b=[];a=j[a.id]||{};for(var c in a)Object.prototype.hasOwnProperty.call(a,c)&&b.p
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:06 UTC14681INData Raw: 6c 65 45 6e 63 6f 64 69 6e 67 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 62 28 61 2c 63 29 3b 61 21 3d 6e 75 6c 6c 26 26 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 61 29 7d 7d 2c 7b 6b 65 79 3a 22 61 64 64 45 6e 63 6f 64 69 6e 67 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 74 68 69 73 3b 69 66 28 67 2e 66 62 71 3d 3d 6e 75 6c 6c 7c 7c 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 69 66 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 76 61 72 20 66 3d 62 28 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64
                                                                                                                                                                                                                                                                                        Data Ascii: leEncodings",value:function(a){a=b(a,c);a!=null&&(this.moduleEncodings=a)}},{key:"addEncodings",value:function(a){var c=this;if(g.fbq==null||g.fbq.__fbeventsResolvedModules==null)return;if(this.moduleEncodings==null)return;var f=b(g.fbq.__fbeventsResolved
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:06 UTC16384INData Raw: 5b 22 62 6f 6f 6c 65 61 6e 22 5d 28 29 29 29 7d 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 42 61 74 63 68 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 42 61 74 63 68
                                                                                                                                                                                                                                                                                        Data Ascii: ["boolean"]()))});k.exports=a})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsSendBatch",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsBatch
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:06 UTC16384INData Raw: 69 6f 6e 20 61 28 29 7b 76 61 72 20 62 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 61 72 67 75 6d 65 6e 74 73 5b 30 5d 21 3d 3d 76 6f 69 64 20 30 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 22 22 3b 6e 28 74 68 69 73 2c 61 29 3b 76 61 72 20 63 3d 6a 28 74 68 69 73 2c 28 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 61 29 29 2e 63 61 6c 6c 28 74 68 69 73 2c 62 29 29 3b 63 2e 6e 61 6d 65 3d 22 46 42 45 76 65 6e 74 73 43 6f 65 72 63 69 6f 6e 45 72 72 6f 72 22 3b 72 65 74 75 72 6e 20 63 7d 72 65 74 75 72 6e 20 61 7d 28 45 72 72 6f 72 29 3b 66 75 6e 63 74 69 6f 6e 20 68 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 76 61 6c 75 65 73 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28
                                                                                                                                                                                                                                                                                        Data Ascii: ion a(){var b=arguments.length>0&&arguments[0]!==void 0?arguments[0]:"";n(this,a);var c=j(this,(a.__proto__||Object.getPrototypeOf(a)).call(this,b));c.name="FBEventsCoercionError";return c}return a}(Error);function h(a){return Object.values(a)}function m(


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        71192.168.2.75000613.33.187.604436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:06 UTC414OUTGET /utag/cmsgov/healthcare-marketplace/prod/utag.312.js?utv=ut4.48.202412161825 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: tags.tiqcdn.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:06 UTC625INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                        Content-Length: 12023
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:22:06 GMT
                                                                                                                                                                                                                                                                                        x-amz-replication-status: REPLICA
                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 16 Dec 2024 18:25:59 GMT
                                                                                                                                                                                                                                                                                        ETag: "7c4bc63773d4d1cf738572a96e62237c"
                                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                        x-amz-version-id: 3zLzFhMbVLvY3OUr81XswVPF7v6KMAiD
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                        Via: 1.1 eb8dd67e239abea324e36244f60eec4c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: FRA60-P9
                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: e7r4QWwirAE7gvh5Aom9VlP-CHwRty2qvHXFZCuLQx8ZCNMx6YY6NQ==
                                                                                                                                                                                                                                                                                        Age: 1
                                                                                                                                                                                                                                                                                        Cache-Control: max-age=1296000
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:06 UTC12023INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 33 31 32 20 75 74 34 2e 30 2e 32 30 32 34 31 32 31 36 31 38 32 35 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 22 69 64 22 3a 69 64 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 69 66 28 75 74 61 67 2e 75 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 2e 75 74 3d 7b 7d 3b 7d 0a 76 61 72 20 6d 61 74 63 68 3d 2f 75 74 5c 64 5c 2e 28 5c 64 2a 29 5c 2e 2e 2a 2f 2e 65 78 65 63 28 75 74 61 67 2e 63 66 67
                                                                                                                                                                                                                                                                                        Data Ascii: //tealium universal tag - utag.312 ut4.0.202412161825, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}var match=/ut\d\.(\d*)\..*/.exec(utag.cfg


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        72192.168.2.75000813.33.187.604436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:06 UTC414OUTGET /utag/cmsgov/healthcare-marketplace/prod/utag.311.js?utv=ut4.48.202412161825 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: tags.tiqcdn.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:06 UTC625INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                        Content-Length: 22550
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:22:06 GMT
                                                                                                                                                                                                                                                                                        x-amz-replication-status: REPLICA
                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 16 Dec 2024 18:25:59 GMT
                                                                                                                                                                                                                                                                                        ETag: "f9da478f3bfc33393c182c3f8fbd5d55"
                                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                        x-amz-version-id: iukSwZptw6at8m.EjufvSNDNZ0ZMuvMu
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                        Via: 1.1 f8e909d80b83cb9eeaf200975944eb56.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: FRA60-P9
                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: mQmDvtxxPUCSD_53Glz0cBn3wNmX8DV_em5AdGS4WPZWAp-duRWidQ==
                                                                                                                                                                                                                                                                                        Age: 1
                                                                                                                                                                                                                                                                                        Cache-Control: max-age=1296000
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:06 UTC16384INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 33 31 31 20 75 74 34 2e 30 2e 32 30 32 34 31 32 31 36 31 38 32 35 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 28 66 75 6e 63 74 69 6f 6e 28 66 29 7b 69 66 28 66 2e 66 62 71 29 72 65 74 75 72 6e 3b 76 61 72 20 6e 3d 66 2e 66 62 71 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 63 61 6c 6c 4d 65 74 68 6f 64 3f 6e 2e 63 61 6c 6c 4d 65 74 68 6f 64 2e 61 70 70 6c 79 28 6e 2c 61 72 67 75 6d 65 6e 74 73 29 3a 6e 2e 71 75 65 75 65 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 3b 7d 3b 69 66 28 21 66 2e 5f 66 62 71 29 66 2e 5f 66 62 71 3d 6e 3b 6e 2e 70 75
                                                                                                                                                                                                                                                                                        Data Ascii: //tealium universal tag - utag.311 ut4.0.202412161825, Copyright 2024 Tealium.com Inc. All Rights Reserved.(function(f){if(f.fbq)return;var n=f.fbq=function(){n.callMethod?n.callMethod.apply(n,arguments):n.queue.push(arguments);};if(!f._fbq)f._fbq=n;n.pu
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:06 UTC6166INData Raw: 69 6e 64 65 78 4f 66 28 22 2e 22 29 3e 2d 31 29 7b 75 2e 6d 61 70 5f 66 75 6e 63 28 65 5b 66 5d 2e 73 70 6c 69 74 28 22 2e 22 29 2c 75 2e 64 61 74 61 2c 62 5b 64 5d 29 3b 7d 65 6c 73 65 7b 75 2e 64 61 74 61 2e 63 75 73 74 6f 6d 5b 65 5b 66 5d 5d 3d 62 5b 64 5d 3b 7d 7d 7d 65 6c 73 65 7b 68 3d 64 2e 73 70 6c 69 74 28 22 3a 22 29 3b 69 66 28 68 2e 6c 65 6e 67 74 68 3d 3d 3d 32 26 26 62 5b 68 5b 30 5d 5d 3d 3d 3d 68 5b 31 5d 29 7b 69 66 28 75 2e 6d 61 70 5b 64 5d 29 7b 75 2e 64 61 74 61 2e 65 76 65 6e 74 5f 71 75 65 75 65 3d 75 2e 64 61 74 61 2e 65 76 65 6e 74 5f 71 75 65 75 65 2e 63 6f 6e 63 61 74 28 75 2e 6d 61 70 5b 64 5d 2e 73 70 6c 69 74 28 22 2c 22 29 29 3b 7d 0a 7d 65 6c 73 65 20 69 66 28 68 2e 6c 65 6e 67 74 68 3d 3d 3d 33 26 26 62 5b 68 5b 30 5d 5d
                                                                                                                                                                                                                                                                                        Data Ascii: indexOf(".")>-1){u.map_func(e[f].split("."),u.data,b[d]);}else{u.data.custom[e[f]]=b[d];}}}else{h=d.split(":");if(h.length===2&&b[h[0]]===h[1]){if(u.map[d]){u.data.event_queue=u.data.event_queue.concat(u.map[d].split(","));}}else if(h.length===3&&b[h[0]]


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        73192.168.2.750017157.240.251.94436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:07 UTC361OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: connect.facebook.net
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:07 UTC1452INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                        Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                        timing-allow-origin: *
                                                                                                                                                                                                                                                                                        reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                        report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                        content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-JgIaTfS0' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                                                        document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:07 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                                                        Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:07 UTC1INData Raw: 2f
                                                                                                                                                                                                                                                                                        Data Ascii: /
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:07 UTC14680INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                                                                                                                        Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:08 UTC16384INData Raw: 7c 64 3d 3d 3d 22 47 54 4d 22 7c 7c 64 3d 3d 3d 22 4a 53 4f 4e 5f 4c 44 22 7c 7c 64 3d 3d 3d 22 4d 45 54 41 5f 54 41 47 22 7c 7c 64 3d 3d 3d 22 4f 50 45 4e 5f 47 52 41 50 48 22 7c 7c 64 3d 3d 3d 22 52 44 46 41 22 7c 7c 64 3d 3d 3d 22 53 43 48 45 4d 41 5f 44 4f 54 5f 4f 52 47 22 7c 7c 64 3d 3d 3d 22 55 52 49 22 3f 64 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e
                                                                                                                                                                                                                                                                                        Data Ascii: |d==="GTM"||d==="JSON_LD"||d==="META_TAG"||d==="OPEN_GRAPH"||d==="RDFA"||d==="SCHEMA_DOT_ORG"||d==="URI"?d:null;return b!=null&&c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefin
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:08 UTC16384INData Raw: 75 72 6e 20 6a 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 70 65 72 69 6d 65 6e 74 73 54 79 70 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 2e 65 6e 66 6f
                                                                                                                                                                                                                                                                                        Data Ascii: urn j.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsExperimentsTypedef",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.Typed;a.coerce;a.enfo
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:08 UTC16384INData Raw: 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 42 61 73 65 45 76 65 6e 74 22 29 2c 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 50 69 78 65 6c 54 79 70 65 64 65 66 22 29 2c 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 64 3d 63 2e 54 79 70 65 64 2c 65 3d 63 2e 63 6f 65 72 63 65 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 63 2c 66 2c 67 2c 68 29 7b 61 3d 65 28 61 2c 62 29 3b 63 3d 65 28 63 2c 64 2e 73 74 72 69 6e 67 28 29 29 3b 76 61 72
                                                                                                                                                                                                                                                                                        Data Ascii: ;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsBaseEvent"),b=f.getFbeventsModules("SignalsFBEventsPixelTypedef"),c=f.getFbeventsModules("SignalsFBEventsTyped"),d=c.Typed,e=c.coerce;function g(a,c,f,g,h){a=e(a,b);c=e(c,d.string());var
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:08 UTC1703INData Raw: 61 6c 6c 28 6a 5b 61 5b 30 5d 5d 2c 61 5b 31 5d 29 29 72 65 74 75 72 6e 21 30 3b 76 61 72 20 62 3d 67 5b 6b 28 61 29 5d 3b 62 3d 62 26 26 62 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 2e 63 61 6c 6c 26 26 62 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 28 29 3d 3d 3d 64 3f 62 3a 6e 75 6c 6c 3b 62 21 3d 3d 6e 75 6c 6c 26 26 28 6a 5b 61 5b 30 5d 5d 3d 6a 5b 61 5b 30 5d 5d 7c 7c 7b 7d 2c 6a 5b 61 5b 30 5d 5d 5b 61 5b 31 5d 5d 3d 62 29 3b 72 65 74 75 72 6e 20 62 21 3d 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 61 3d 6a 5b 61 2e 69 64 5d 7c 7c 7b 7d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 63 29 26 26 62 2e 70
                                                                                                                                                                                                                                                                                        Data Ascii: all(j[a[0]],a[1]))return!0;var b=g[k(a)];b=b&&b.getProtocol.call&&b.getProtocol()===d?b:null;b!==null&&(j[a[0]]=j[a[0]]||{},j[a[0]][a[1]]=b);return b!==null}function n(a){var b=[];a=j[a.id]||{};for(var c in a)Object.prototype.hasOwnProperty.call(a,c)&&b.p
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:08 UTC14681INData Raw: 6c 65 45 6e 63 6f 64 69 6e 67 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 62 28 61 2c 63 29 3b 61 21 3d 6e 75 6c 6c 26 26 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 61 29 7d 7d 2c 7b 6b 65 79 3a 22 61 64 64 45 6e 63 6f 64 69 6e 67 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 74 68 69 73 3b 69 66 28 67 2e 66 62 71 3d 3d 6e 75 6c 6c 7c 7c 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 69 66 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 76 61 72 20 66 3d 62 28 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64
                                                                                                                                                                                                                                                                                        Data Ascii: leEncodings",value:function(a){a=b(a,c);a!=null&&(this.moduleEncodings=a)}},{key:"addEncodings",value:function(a){var c=this;if(g.fbq==null||g.fbq.__fbeventsResolvedModules==null)return;if(this.moduleEncodings==null)return;var f=b(g.fbq.__fbeventsResolved
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:08 UTC16384INData Raw: 5b 22 62 6f 6f 6c 65 61 6e 22 5d 28 29 29 29 7d 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 42 61 74 63 68 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 42 61 74 63 68
                                                                                                                                                                                                                                                                                        Data Ascii: ["boolean"]()))});k.exports=a})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsSendBatch",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsBatch
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:08 UTC16384INData Raw: 69 6f 6e 20 61 28 29 7b 76 61 72 20 62 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 61 72 67 75 6d 65 6e 74 73 5b 30 5d 21 3d 3d 76 6f 69 64 20 30 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 22 22 3b 6e 28 74 68 69 73 2c 61 29 3b 76 61 72 20 63 3d 6a 28 74 68 69 73 2c 28 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 61 29 29 2e 63 61 6c 6c 28 74 68 69 73 2c 62 29 29 3b 63 2e 6e 61 6d 65 3d 22 46 42 45 76 65 6e 74 73 43 6f 65 72 63 69 6f 6e 45 72 72 6f 72 22 3b 72 65 74 75 72 6e 20 63 7d 72 65 74 75 72 6e 20 61 7d 28 45 72 72 6f 72 29 3b 66 75 6e 63 74 69 6f 6e 20 68 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 76 61 6c 75 65 73 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28
                                                                                                                                                                                                                                                                                        Data Ascii: ion a(){var b=arguments.length>0&&arguments[0]!==void 0?arguments[0]:"";n(this,a);var c=j(this,(a.__proto__||Object.getPrototypeOf(a)).call(this,b));c.name="FBEventsCoercionError";return c}return a}(Error);function h(a){return Object.values(a)}function m(


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        74192.168.2.750020142.250.185.684436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:07 UTC1059OUTPOST /ccm/collect?en=page_view&dr=www.healthcare.gov&dl=https%3A%2F%2Fwww.cuidadodesalud.gov%2Flogout&scrsrc=www.googletagmanager.com&frm=2&rnd=1265309213.1736954527&dt=Desconectado%20%7C%20CuidadoDeSalud.gov&navt=n&npa=0&did=dYmQxMT&gdid=dYmQxMT&gtm=45be51e0v9104094099za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102123607~102198178&tft=1736954526587&tfd=11842&apve=1 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: www.google.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Origin: https://www.cuidadodesalud.gov
                                                                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIk6HLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Referer: https://www.cuidadodesalud.gov/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:07 UTC586INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:22:07 GMT
                                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                                        Vary: X-Origin
                                                                                                                                                                                                                                                                                        Vary: Referer
                                                                                                                                                                                                                                                                                        Server: scaffolding on HTTPServer2
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://www.cuidadodesalud.gov
                                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: date,vary,vary,vary,server,content-length
                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        75192.168.2.750021142.250.186.344436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:07 UTC1436OUTGET /pagead/viewthroughconversion/11111952378/?random=1736954526575&cv=11&fst=1736954526575&bg=ffffff&guid=ON&async=1&gtm=45be51e0v9104094099za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102123607~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.cuidadodesalud.gov%2Flogout%3Fcrossdomain%3D1&ref=https%3A%2F%2Fwww.healthcare.gov%2F&top=https%3A%2F%2Fwww.healthcare.gov%2F&hn=www.googleadservices.com&frm=2&tiba=Desconectado%20%7C%20CuidadoDeSalud.gov&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIk6HLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                        Referer: https://www.cuidadodesalud.gov/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: ar_debug=1; IDE=AHWqTUkLLj9YShVqa_-JGD_5JCIQbXVI5b05UqIb0fuLX6yDvnTHg2Mh8kAzKZQnQqM
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:07 UTC703INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:22:07 GMT
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:07 UTC687INData Raw: 31 32 39 33 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                                                                                                                        Data Ascii: 1293(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&global
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:07 UTC1390INData Raw: 22 2e 22 29 3b 61 3d 64 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 65 3d 64 5b 30 5d 2c 67 3b 21 61 26 26 65 20 69 6e 20 71 3f 67 3d 71 3a 67 3d 6d 3b 66 6f 72 28 65 3d 30 3b 65 3c 64 2e 6c 65 6e 67 74 68 2d 31 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 64 5b 65 5d 3b 69 66 28 21 28 66 20 69 6e 20 67 29 29 62 72 65 61 6b 20 61 3b 67 3d 67 5b 66 5d 7d 64 3d 64 5b 64 2e 6c 65 6e 67 74 68 2d 31 5d 3b 63 3d 6e 26 26 63 3d 3d 3d 22 65 73 36 22 3f 67 5b 64 5d 3a 6e 75 6c 6c 3b 62 3d 62 28 63 29 3b 62 21 3d 6e 75 6c 6c 26 26 28 61 3f 68 28 71 2c 64 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 3a 62 21 3d 3d 63 26 26 28 74 5b 64 5d 3d 3d 3d 76 6f 69 64 20 30 26 26 28 61 3d 4d 61 74 68 2e 72 61
                                                                                                                                                                                                                                                                                        Data Ascii: ".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.ra
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:07 UTC1390INData Raw: 47 3d 49 7d 76 61 72 20 4b 3d 47 26 26 47 5b 36 31 30 34 30 31 33 30 31 5d 3b 46 3d 4b 21 3d 6e 75 6c 6c 3f 4b 3a 21 31 3b 76 61 72 20 4c 2c 4d 3d 78 2e 6e 61 76 69 67 61 74 6f 72 3b 4c 3d 4d 3f 4d 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 7c 7c 6e 75 6c 6c 3a 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 4e 28 61 29 7b 72 65 74 75 72 6e 20 46 3f 4c 3f 4c 2e 62 72 61 6e 64 73 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 28 62 3d 62 2e 62 72 61 6e 64 29 26 26 62 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 29 3a 21 31 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 50 28 61 29 7b 76 61 72 20 62 3b 61 3a 7b 69 66 28 62 3d 78 2e 6e 61 76 69 67 61 74 6f 72 29 69 66 28 62 3d 62 2e 75 73 65 72 41 67 65 6e 74 29 62 72 65 61 6b 20 61 3b 62 3d 22
                                                                                                                                                                                                                                                                                        Data Ascii: G=I}var K=G&&G[610401301];F=K!=null?K:!1;var L,M=x.navigator;L=M?M.userAgentData||null:null;function N(a){return F?L?L.brands.some(function(b){return(b=b.brand)&&b.indexOf(a)!=-1}):!1:!1}function P(a){var b;a:{if(b=x.navigator)if(b=b.userAgent)break a;b="
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:07 UTC1296INData Raw: 75 6e 64 65 66 69 6e 65 64 22 7c 7c 57 2e 65 78 65 63 53 63 72 69 70 74 28 22 76 61 72 20 22 2b 56 5b 30 5d 29 3b 66 6f 72 28 76 61 72 20 58 3b 56 2e 6c 65 6e 67 74 68 26 26 28 58 3d 56 2e 73 68 69 66 74 28 29 29 3b 29 56 2e 6c 65 6e 67 74 68 7c 7c 55 3d 3d 3d 76 6f 69 64 20 30 3f 57 5b 58 5d 26 26 57 5b 58 5d 21 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 5b 58 5d 3f 57 3d 57 5b 58 5d 3a 57 3d 57 5b 58 5d 3d 7b 7d 3a 57 5b 58 5d 3d 55 3b 7d 29 2e 63 61 6c 6c 28 74 68 69 73 29 3b 3b 73 2e 73 73 5f 28 77 69 6e 64 6f 77 2c 27 4f 6a 45 33 4d 7a 59 35 4e 54 51 31 4d 6a 59 31 4e 7a 55 27 2c 5b 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 61 67 65 61 64 2f 31 70 2d 75 73 65 72 2d 6c 69 73 74 2f 31 31 31 31 31 39 35 32 33
                                                                                                                                                                                                                                                                                        Data Ascii: undefined"||W.execScript("var "+V[0]);for(var X;V.length&&(X=V.shift());)V.length||U===void 0?W[X]&&W[X]!==Object.prototype[X]?W=W[X]:W=W[X]={}:W[X]=U;}).call(this);;s.ss_(window,'OjE3MzY5NTQ1MjY1NzU',['https://www.google.com/pagead/1p-user-list/111119523
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        76192.168.2.750022142.250.184.2264436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:07 UTC1560OUTGET /td/rul/11111952378?random=1736954526575&cv=11&fst=1736954526575&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be51e0v9104094099za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102123607~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.cuidadodesalud.gov%2Flogout%3Fcrossdomain%3D1&ref=https%3A%2F%2Fwww.healthcare.gov%2F&top=https%3A%2F%2Fwww.healthcare.gov%2F&hn=www.googleadservices.com&frm=2&tiba=Desconectado%20%7C%20CuidadoDeSalud.gov&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: td.doubleclick.net
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIk6HLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                        Referer: https://www.cuidadodesalud.gov/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: ar_debug=1; IDE=AHWqTUkLLj9YShVqa_-JGD_5JCIQbXVI5b05UqIb0fuLX6yDvnTHg2Mh8kAzKZQnQqM
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:07 UTC646INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:22:07 GMT
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:07 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: d<html></html>
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        77192.168.2.75002534.57.181.874436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:07 UTC851OUTPOST /horizon/healthcare?T=B&u=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&t=1736954516175&v=1736954526758&H=95d287678a52d8ba08099f20&s=437c98603c8a1183b6cb8c6b43e097be&S=13396&N=81&P=3&z=1 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Content-Length: 87
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Origin: https://www.healthcare.gov
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:07 UTC87OUTData Raw: 78 9c 8b ae 56 2a 51 b2 52 8a 50 d2 51 f2 04 d2 36 4e fe 2e 91 0a 16 0a c6 0a 06 60 68 04 14 af 50 b2 32 33 31 d1 51 aa 54 b2 32 31 b6 d4 51 4a 51 b2 32 36 34 b7 d0 51 0a f6 53 b2 b2 30 ac d5 81 18 e1 8f cb 08 20 34 c0 6e 8c 01 4c 6f 2e 2e f9 58 00 db c6 23 07
                                                                                                                                                                                                                                                                                        Data Ascii: xV*QRPQ6N.`hP231QT21QJQ264QS0 4nLo..X#
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:08 UTC268INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        content-type: application/json
                                                                                                                                                                                                                                                                                        access-control-allow-origin: https://www.healthcare.gov
                                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                        date: Wed, 15 Jan 2025 15:22:07 GMT
                                                                                                                                                                                                                                                                                        content-length: 0
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                        connection: close


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        78192.168.2.75003334.57.181.874436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:08 UTC849OUTPOST /horizon/healthcare?T=B&u=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&t=1736954516175&v=1736954527586&H=95d287678a52d8ba08099f20&s=437c98603c8a1183b6cb8c6b43e097be&Q=2&S=1611&N=2&z=1 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Content-Length: 38
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Origin: https://www.healthcare.gov
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:08 UTC38OUTData Raw: 78 9c ab 56 ca 55 b2 32 d0 b3 34 32 37 31 34 30 b7 30 30 36 36 31 37 37 b3 d4 51 4a 55 b2 32 af 05 00 69 dc 06 d5
                                                                                                                                                                                                                                                                                        Data Ascii: xVU24271400066177QJU2i
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:08 UTC268INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        content-type: application/json
                                                                                                                                                                                                                                                                                        access-control-allow-origin: https://www.healthcare.gov
                                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                        date: Wed, 15 Jan 2025 15:22:08 GMT
                                                                                                                                                                                                                                                                                        content-length: 0
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                        connection: close


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        79192.168.2.75003434.42.224.914436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:08 UTC632OUTGET /horizon/healthcare?T=B&u=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&t=1736954516175&v=1736954526758&H=95d287678a52d8ba08099f20&s=437c98603c8a1183b6cb8c6b43e097be&S=13396&N=81&P=3&z=1 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:08 UTC251INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                                        content-type: application/json
                                                                                                                                                                                                                                                                                        access-control-allow-origin:
                                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                        date: Wed, 15 Jan 2025 15:22:08 GMT
                                                                                                                                                                                                                                                                                        content-length: 0
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                        connection: close


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        80192.168.2.750031172.217.16.1944436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:08 UTC1254OUTGET /pagead/viewthroughconversion/11111952378/?random=1736954526575&cv=11&fst=1736954526575&bg=ffffff&guid=ON&async=1&gtm=45be51e0v9104094099za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102123607~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.cuidadodesalud.gov%2Flogout%3Fcrossdomain%3D1&ref=https%3A%2F%2Fwww.healthcare.gov%2F&top=https%3A%2F%2Fwww.healthcare.gov%2F&hn=www.googleadservices.com&frm=2&tiba=Desconectado%20%7C%20CuidadoDeSalud.gov&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIk6HLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: ar_debug=1; IDE=AHWqTUkLLj9YShVqa_-JGD_5JCIQbXVI5b05UqIb0fuLX6yDvnTHg2Mh8kAzKZQnQqM
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:08 UTC703INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:22:08 GMT
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:08 UTC687INData Raw: 31 32 39 33 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                                                                                                                        Data Ascii: 1293(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&global
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:08 UTC1390INData Raw: 22 2e 22 29 3b 61 3d 64 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 65 3d 64 5b 30 5d 2c 67 3b 21 61 26 26 65 20 69 6e 20 71 3f 67 3d 71 3a 67 3d 6d 3b 66 6f 72 28 65 3d 30 3b 65 3c 64 2e 6c 65 6e 67 74 68 2d 31 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 64 5b 65 5d 3b 69 66 28 21 28 66 20 69 6e 20 67 29 29 62 72 65 61 6b 20 61 3b 67 3d 67 5b 66 5d 7d 64 3d 64 5b 64 2e 6c 65 6e 67 74 68 2d 31 5d 3b 63 3d 6e 26 26 63 3d 3d 3d 22 65 73 36 22 3f 67 5b 64 5d 3a 6e 75 6c 6c 3b 62 3d 62 28 63 29 3b 62 21 3d 6e 75 6c 6c 26 26 28 61 3f 68 28 71 2c 64 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 3a 62 21 3d 3d 63 26 26 28 74 5b 64 5d 3d 3d 3d 76 6f 69 64 20 30 26 26 28 61 3d 4d 61 74 68 2e 72 61
                                                                                                                                                                                                                                                                                        Data Ascii: ".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.ra
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:08 UTC1390INData Raw: 47 3d 49 7d 76 61 72 20 4b 3d 47 26 26 47 5b 36 31 30 34 30 31 33 30 31 5d 3b 46 3d 4b 21 3d 6e 75 6c 6c 3f 4b 3a 21 31 3b 76 61 72 20 4c 2c 4d 3d 78 2e 6e 61 76 69 67 61 74 6f 72 3b 4c 3d 4d 3f 4d 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 7c 7c 6e 75 6c 6c 3a 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 4e 28 61 29 7b 72 65 74 75 72 6e 20 46 3f 4c 3f 4c 2e 62 72 61 6e 64 73 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 28 62 3d 62 2e 62 72 61 6e 64 29 26 26 62 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 29 3a 21 31 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 50 28 61 29 7b 76 61 72 20 62 3b 61 3a 7b 69 66 28 62 3d 78 2e 6e 61 76 69 67 61 74 6f 72 29 69 66 28 62 3d 62 2e 75 73 65 72 41 67 65 6e 74 29 62 72 65 61 6b 20 61 3b 62 3d 22
                                                                                                                                                                                                                                                                                        Data Ascii: G=I}var K=G&&G[610401301];F=K!=null?K:!1;var L,M=x.navigator;L=M?M.userAgentData||null:null;function N(a){return F?L?L.brands.some(function(b){return(b=b.brand)&&b.indexOf(a)!=-1}):!1:!1}function P(a){var b;a:{if(b=x.navigator)if(b=b.userAgent)break a;b="
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:08 UTC1296INData Raw: 75 6e 64 65 66 69 6e 65 64 22 7c 7c 57 2e 65 78 65 63 53 63 72 69 70 74 28 22 76 61 72 20 22 2b 56 5b 30 5d 29 3b 66 6f 72 28 76 61 72 20 58 3b 56 2e 6c 65 6e 67 74 68 26 26 28 58 3d 56 2e 73 68 69 66 74 28 29 29 3b 29 56 2e 6c 65 6e 67 74 68 7c 7c 55 3d 3d 3d 76 6f 69 64 20 30 3f 57 5b 58 5d 26 26 57 5b 58 5d 21 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 5b 58 5d 3f 57 3d 57 5b 58 5d 3a 57 3d 57 5b 58 5d 3d 7b 7d 3a 57 5b 58 5d 3d 55 3b 7d 29 2e 63 61 6c 6c 28 74 68 69 73 29 3b 3b 73 2e 73 73 5f 28 77 69 6e 64 6f 77 2c 27 4f 6a 45 33 4d 7a 59 35 4e 54 51 31 4d 6a 59 31 4e 7a 55 27 2c 5b 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 61 67 65 61 64 2f 31 70 2d 75 73 65 72 2d 6c 69 73 74 2f 31 31 31 31 31 39 35 32 33
                                                                                                                                                                                                                                                                                        Data Ascii: undefined"||W.execScript("var "+V[0]);for(var X;V.length&&(X=V.shift());)V.length||U===void 0?W[X]&&W[X]!==Object.prototype[X]?W=W[X]:W=W[X]={}:W[X]=U;}).call(this);;s.ss_(window,'OjE3MzY5NTQ1MjY1NzU',['https://www.google.com/pagead/1p-user-list/111119523
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        81192.168.2.750030142.250.185.684436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:08 UTC1489OUTGET /pagead/1p-user-list/11111952378/?random=1736954526575&cv=11&fst=1736953200000&bg=ffffff&guid=ON&async=1&gtm=45be51e0v9104094099za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102123607~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.cuidadodesalud.gov%2Flogout%3Fcrossdomain%3D1&ref=https%3A%2F%2Fwww.healthcare.gov%2F&top=https%3A%2F%2Fwww.healthcare.gov%2F&hn=www.googleadservices.com&frm=2&tiba=Desconectado%20%7C%20CuidadoDeSalud.gov&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dgx-7Iju7i97718671AF7U0H5q3yIpoqUwv9oSbFPCn0kdLid&random=3362943695&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: www.google.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIk6HLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                        Referer: https://www.cuidadodesalud.gov/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:08 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:22:08 GMT
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                                                        Content-Length: 42
                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:08 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        82192.168.2.75004034.42.224.914436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:09 UTC630OUTGET /horizon/healthcare?T=B&u=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&t=1736954516175&v=1736954527586&H=95d287678a52d8ba08099f20&s=437c98603c8a1183b6cb8c6b43e097be&Q=2&S=1611&N=2&z=1 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        83192.168.2.750043162.247.243.394436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:09 UTC585OUTGET /nr-spa-1.269.0.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: js-agent.newrelic.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        Origin: https://www.cuidadodesalud.gov
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                        Referer: https://www.cuidadodesalud.gov/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:09 UTC550INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Length: 115589
                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 16 Oct 2024 16:42:42 GMT
                                                                                                                                                                                                                                                                                        ETag: "a5da0d8701df2c5c42900dd4d2ea33c9"
                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, stale-while-revalidate=86400, stale-if-error=86400
                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:22:09 GMT
                                                                                                                                                                                                                                                                                        X-Served-By: cache-nyc-kteb1890044-NYC
                                                                                                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                                                                                                        X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:09 UTC1378INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 6e 72 2d 73 70 61 2d 31 2e 32 36 39 2e 30 2e 6d 69 6e 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 3a 4e 52 42 41 2d 31 2e 32 36 39 2e 30 2e 50 52 4f 44 22 5d 3d 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 3a 4e 52 42 41 2d 31 2e 32 36 39 2e 30 2e 50 52 4f 44 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 37 38 5d 2c 7b 37 36 39 39 3a 28 65 2c 74 2c 69 29 3d 3e 7b 69 2e 64 28 74 2c 7b 49 3a 28 29 3d 3e 72 2c 4e 3a 28 29 3d 3e 73 7d 29 3b 63 6f 6e 73 74 20 73 3d 36 34 65 33 2c 72 3d 31 65 36 7d 2c 32 31 32 33 3a 28 65 2c 74
                                                                                                                                                                                                                                                                                        Data Ascii: /*! For license information please see nr-spa-1.269.0.min.js.LICENSE.txt */"use strict";(self["webpackChunk:NRBA-1.269.0.PROD"]=self["webpackChunk:NRBA-1.269.0.PROD"]||[]).push([[478],{7699:(e,t,i)=>{i.d(t,{I:()=>r,N:()=>s});const s=64e3,r=1e6},2123:(e,t
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:09 UTC1378INData Raw: 66 28 74 68 69 73 2e 61 62 6f 72 74 65 64 29 72 65 74 75 72 6e 3b 74 68 69 73 2e 68 61 72 76 65 73 74 69 6e 67 3d 21 30 3b 63 6f 6e 73 74 20 74 3d 74 3d 3e 7b 74 68 69 73 2e 68 61 72 76 65 73 74 69 6e 67 3d 21 31 2c 65 3f 2e 66 6f 72 63 65 4e 6f 52 65 74 72 79 26 26 28 74 2e 72 65 74 72 79 3d 21 31 29 2c 74 68 69 73 2e 6f 6e 48 61 72 76 65 73 74 46 69 6e 69 73 68 65 64 28 65 2c 74 29 7d 3b 6c 65 74 20 69 2c 72 2c 6e 3d 5b 5d 3b 69 66 28 74 68 69 73 2e 6f 70 74 73 2e 67 65 74 50 61 79 6c 6f 61 64 29 7b 69 66 28 69 3d 73 2e 6d 6a 28 7b 69 73 46 69 6e 61 6c 48 61 72 76 65 73 74 3a 65 3f 2e 75 6e 6c 6f 61 64 7d 29 2c 21 69 29 72 65 74 75 72 6e 21 31 3b 63 6f 6e 73 74 20 74 3d 21 65 3f 2e 75 6e 6c 6f 61 64 26 26 69 3d 3d 3d 73 2e 6e 46 3b 69 66 28 72 3d 74 68
                                                                                                                                                                                                                                                                                        Data Ascii: f(this.aborted)return;this.harvesting=!0;const t=t=>{this.harvesting=!1,e?.forceNoRetry&&(t.retry=!1),this.onHarvestFinished(e,t)};let i,r,n=[];if(this.opts.getPayload){if(i=s.mj({isFinalHarvest:e?.unload}),!i)return!1;const t=!e?.unload&&i===s.nF;if(r=th
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:09 UTC1378INData Raw: 2e 6f 62 66 75 73 63 61 74 6f 72 2c 74 68 69 73 2e 5f 65 76 65 6e 74 73 3d 7b 7d 7d 73 65 6e 64 58 28 65 3d 7b 7d 29 7b 63 6f 6e 73 74 20 74 3d 6e 2e 6d 6a 28 7b 69 73 46 69 6e 61 6c 48 61 72 76 65 73 74 3a 65 2e 6f 70 74 73 3f 2e 75 6e 6c 6f 61 64 7d 29 2c 69 3d 7b 72 65 74 72 79 3a 21 65 2e 6f 70 74 73 3f 2e 75 6e 6c 6f 61 64 26 26 74 3d 3d 3d 6e 2e 6e 46 2c 69 73 46 69 6e 61 6c 48 61 72 76 65 73 74 3a 21 30 3d 3d 3d 65 2e 6f 70 74 73 3f 2e 75 6e 6c 6f 61 64 7d 2c 73 3d 74 68 69 73 2e 63 72 65 61 74 65 50 61 79 6c 6f 61 64 28 65 2e 65 6e 64 70 6f 69 6e 74 2c 69 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 73 65 6e 64 2e 62 69 6e 64 28 74 68 69 73 29 28 7b 2e 2e 2e 65 2c 70 61 79 6c 6f 61 64 3a 73 2c 73 75 62 6d 69 74 4d 65 74 68 6f 64 3a 74 7d 29 7d 73
                                                                                                                                                                                                                                                                                        Data Ascii: .obfuscator,this._events={}}sendX(e={}){const t=n.mj({isFinalHarvest:e.opts?.unload}),i={retry:!e.opts?.unload&&t===n.nF,isFinalHarvest:!0===e.opts?.unload},s=this.createPayload(e.endpoint,i);return this._send.bind(this)({...e,payload:s,submitMethod:t})}s
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:09 UTC1378INData Raw: 63 3a 69 2e 75 6e 6c 6f 61 64 26 26 66 2e 62 76 2c 68 65 61 64 65 72 73 3a 46 7d 29 3b 69 66 28 21 69 2e 75 6e 6c 6f 61 64 26 26 64 26 26 68 3d 3d 3d 6e 2e 6e 46 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 3b 6b 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 65 6e 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 74 3d 7b 73 65 6e 74 3a 30 21 3d 3d 74 68 69 73 2e 73 74 61 74 75 73 2c 73 74 61 74 75 73 3a 74 68 69 73 2e 73 74 61 74 75 73 2c 78 68 72 3a 74 68 69 73 2c 66 75 6c 6c 55 72 6c 3a 4d 7d 3b 34 32 39 3d 3d 3d 74 68 69 73 2e 73 74 61 74 75 73 3f 28 74 2e 72 65 74 72 79 3d 21 30 2c 74 2e 64 65 6c 61 79 3d 65 2e 74 6f 6f 4d 61 6e 79 52 65 71 75 65 73 74 73 44 65 6c 61 79 29 3a 34 30 38 21 3d 3d 74 68 69 73 2e 73 74 61
                                                                                                                                                                                                                                                                                        Data Ascii: c:i.unload&&f.bv,headers:F});if(!i.unload&&d&&h===n.nF){const e=this;k.addEventListener("loadend",(function(){const t={sent:0!==this.status,status:this.status,xhr:this,fullUrl:M};429===this.status?(t.retry=!0,t.delay=e.tooManyRequestsDelay):408!==this.sta
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:09 UTC1378INData Raw: 62 6a 65 63 74 2e 6b 65 79 73 28 69 7c 7c 7b 7d 29 2e 6c 65 6e 67 74 68 3e 30 29 26 26 28 65 5b 74 5d 3d 69 29 2c 65 29 29 2c 7b 7d 29 3b 72 65 74 75 72 6e 7b 62 6f 64 79 3a 74 28 65 2e 62 6f 64 79 29 2c 71 73 3a 74 28 65 2e 71 73 29 7d 7d 6f 6e 28 65 2c 74 29 7b 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 68 69 73 2e 5f 65 76 65 6e 74 73 5b 65 5d 29 7c 7c 28 74 68 69 73 2e 5f 65 76 65 6e 74 73 5b 65 5d 3d 5b 5d 29 2c 74 68 69 73 2e 5f 65 76 65 6e 74 73 5b 65 5d 2e 70 75 73 68 28 74 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 79 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 74 72 61 6e 73 61 63 74 69 6f 6e 4e 61 6d 65 3f 28 30 2c 73 2e 75 52 29 28 22 74 6f 22 2c 65 2e 74 72 61 6e 73 61 63 74 69 6f 6e 4e 61 6d 65 29 3a 28 30 2c 73 2e 75 52 29 28 22 74 22 2c 65 2e 74 4e
                                                                                                                                                                                                                                                                                        Data Ascii: bject.keys(i||{}).length>0)&&(e[t]=i),e)),{});return{body:t(e.body),qs:t(e.qs)}}on(e,t){Array.isArray(this._events[e])||(this._events[e]=[]),this._events[e].push(t)}}function y(e){return e.transactionName?(0,s.uR)("to",e.transactionName):(0,s.uR)("t",e.tN
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:09 UTC1378INData Raw: 74 65 6e 74 4c 6f 61 64 65 64 45 76 65 6e 74 22 3b 63 6f 6e 73 74 20 66 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 74 2c 69 3d 7b 7d 2c 66 3d 21 31 29 7b 69 66 28 74 29 72 65 74 75 72 6e 20 69 2e 6f 66 3d 65 2c 67 28 69 2e 6f 66 2c 69 2c 22 6e 22 2c 21 30 29 2c 67 28 74 5b 6e 2b 73 5d 2c 69 2c 22 75 22 2c 66 29 2c 67 28 74 5b 61 2b 73 5d 2c 69 2c 22 72 22 2c 66 29 2c 67 28 74 5b 6e 2b 72 5d 2c 69 2c 22 75 65 22 2c 66 29 2c 67 28 74 5b 61 2b 72 5d 2c 69 2c 22 72 65 22 2c 66 29 2c 67 28 74 5b 22 66 65 74 63 68 22 2b 73 5d 2c 69 2c 22 66 22 2c 66 29 2c 67 28 74 5b 6f 2b 73 5d 2c 69 2c 22 64 6e 22 2c 66 29 2c 67 28 74 5b 6f 2b 72 5d 2c 69 2c 22 64 6e 65 22 2c 66 29 2c 67 28 74 5b 22 63 22 2b 63 2b 73 5d 2c 69 2c 22 63 22 2c 66 29 2c 67 28 74 5b 22 73
                                                                                                                                                                                                                                                                                        Data Ascii: tentLoadedEvent";const f=[];function m(e,t,i={},f=!1){if(t)return i.of=e,g(i.of,i,"n",!0),g(t[n+s],i,"u",f),g(t[a+s],i,"r",f),g(t[n+r],i,"ue",f),g(t[a+r],i,"re",f),g(t["fetch"+s],i,"f",f),g(t[o+s],i,"dn",f),g(t[o+r],i,"dne",f),g(t["c"+c+s],i,"c",f),g(t["s
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:09 UTC1378INData Raw: 74 68 29 61 3d 22 26 22 2b 65 2b 22 3d 22 2b 63 28 6e 29 2c 69 2b 3d 61 2e 6c 65 6e 67 74 68 2c 72 2b 3d 61 3b 65 6c 73 65 20 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 26 26 6e 2e 6c 65 6e 67 74 68 29 7b 66 6f 72 28 69 2b 3d 39 2c 6f 3d 30 3b 6f 3c 6e 2e 6c 65 6e 67 74 68 26 26 28 61 3d 63 28 28 30 2c 73 2e 41 29 28 6e 5b 6f 5d 29 29 2c 69 2b 3d 61 2e 6c 65 6e 67 74 68 2c 21 28 76 6f 69 64 20 30 21 3d 3d 74 26 26 69 3e 3d 74 29 29 3b 6f 2b 2b 29 68 2e 70 75 73 68 28 61 29 3b 72 2b 3d 22 26 22 2b 65 2b 22 3d 25 35 42 22 2b 68 2e 6a 6f 69 6e 28 22 2c 22 29 2b 22 25 35 44 22 7d 7d 29 29 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 2c 69 3d 7b 7d 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 69 29 2e 69 6e 63 6c 75 64 65
                                                                                                                                                                                                                                                                                        Data Ascii: th)a="&"+e+"="+c(n),i+=a.length,r+=a;else if(Array.isArray(n)&&n.length){for(i+=9,o=0;o<n.length&&(a=c((0,s.A)(n[o])),i+=a.length,!(void 0!==t&&i>=t));o++)h.push(a);r+="&"+e+"=%5B"+h.join(",")+"%5D"}})),r}function u(e,t,i={}){return Object.keys(i).include
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:09 UTC1378INData Raw: 34 3a 28 65 2c 74 2c 69 29 3d 3e 7b 69 2e 64 28 74 2c 7b 6a 3a 28 29 3d 3e 61 7d 29 3b 76 61 72 20 73 3d 69 28 37 32 32 36 29 2c 72 3d 69 28 36 31 35 34 29 2c 6e 3d 69 28 31 30 38 33 29 3b 63 6f 6e 73 74 20 61 3d 6e 65 77 28 69 28 36 37 37 33 29 2e 78 29 28 6e 2e 77 2e 46 49 52 53 54 5f 43 4f 4e 54 45 4e 54 46 55 4c 5f 50 41 49 4e 54 29 3b 69 66 28 72 2e 52 49 29 69 66 28 72 2e 73 62 29 74 72 79 7b 69 66 28 21 72 2e 6d 77 29 7b 70 65 72 66 6f 72 6d 61 6e 63 65 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 28 22 70 61 69 6e 74 22 29 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 3d 3d 3d 65 2e 6e 61 6d 65 26 26 61 2e 75 70 64 61 74 65 28 7b 76 61 6c 75 65 3a 4d 61 74 68 2e 66 6c 6f 6f
                                                                                                                                                                                                                                                                                        Data Ascii: 4:(e,t,i)=>{i.d(t,{j:()=>a});var s=i(7226),r=i(6154),n=i(1083);const a=new(i(6773).x)(n.w.FIRST_CONTENTFUL_PAINT);if(r.RI)if(r.sb)try{if(!r.mw){performance.getEntriesByType("paint").forEach((e=>{"first-contentful-paint"===e.name&&a.update({value:Math.floo
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:09 UTC1378INData Raw: 73 70 6f 6e 73 65 53 74 61 72 74 2c 61 74 74 72 73 3a 7b 6e 61 76 69 67 61 74 69 6f 6e 45 6e 74 72 79 3a 65 7d 7d 29 7d 7d 2c 36 37 37 33 3a 28 65 2c 74 2c 69 29 3d 3e 7b 69 2e 64 28 74 2c 7b 78 3a 28 29 3d 3e 73 7d 29 3b 63 6c 61 73 73 20 73 7b 23 65 3d 6e 65 77 20 53 65 74 3b 68 69 73 74 6f 72 79 3d 5b 5d 3b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 74 29 7b 74 68 69 73 2e 6e 61 6d 65 3d 65 2c 74 68 69 73 2e 61 74 74 72 73 3d 7b 7d 2c 74 68 69 73 2e 72 6f 75 6e 64 69 6e 67 4d 65 74 68 6f 64 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 3f 74 3a 4d 61 74 68 2e 66 6c 6f 6f 72 7d 75 70 64 61 74 65 28 7b 76 61 6c 75 65 3a 65 2c 61 74 74 72 73 3a 74 3d 7b 7d 7d 29 7b 69 66 28 6e 75 6c 6c 3d 3d 65 7c 7c 65 3c 30 29 72 65 74 75 72 6e 3b 63 6f
                                                                                                                                                                                                                                                                                        Data Ascii: sponseStart,attrs:{navigationEntry:e}})}},6773:(e,t,i)=>{i.d(t,{x:()=>s});class s{#e=new Set;history=[];constructor(e,t){this.name=e,this.attrs={},this.roundingMethod="function"==typeof t?t:Math.floor}update({value:e,attrs:t={}}){if(null==e||e<0)return;co
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:09 UTC1378INData Raw: 75 65 72 79 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 74 3d 65 2e 71 75 65 72 79 2e 74 72 69 6d 28 29 2e 6d 61 74 63 68 28 2f 5e 28 71 75 65 72 79 7c 6d 75 74 61 74 69 6f 6e 7c 73 75 62 73 63 72 69 70 74 69 6f 6e 29 5c 73 3f 28 5c 77 2a 29 2f 29 2c 69 3d 74 3f 2e 5b 31 5d 3b 69 66 28 21 69 29 72 65 74 75 72 6e 3b 72 65 74 75 72 6e 7b 6f 70 65 72 61 74 69 6f 6e 4e 61 6d 65 3a 65 2e 6f 70 65 72 61 74 69 6f 6e 4e 61 6d 65 7c 7c 74 3f 2e 5b 32 5d 7c 7c 22 41 6e 6f 6e 79 6d 6f 75 73 22 2c 6f 70 65 72 61 74 69 6f 6e 54 79 70 65 3a 69 2c 6f 70 65 72 61 74 69 6f 6e 46 72 61 6d 65 77 6f 72 6b 3a 22 47 72 61 70 68 51 4c 22 7d 7d 66 75 6e 63 74 69 6f 6e 20 76 28 65 29 7b 6c 65 74 20 74 3b 69 66 28 21 65 7c 7c 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 26
                                                                                                                                                                                                                                                                                        Data Ascii: uery)return;const t=e.query.trim().match(/^(query|mutation|subscription)\s?(\w*)/),i=t?.[1];if(!i)return;return{operationName:e.operationName||t?.[2]||"Anonymous",operationType:i,operationFramework:"GraphQL"}}function v(e){let t;if(!e||"string"!=typeof e&


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        84192.168.2.750044162.247.243.394436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:09 UTC577OUTGET /nr-spa-1.269.0.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: js-agent.newrelic.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        Origin: https://www.healthcare.gov
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                        Referer: https://www.healthcare.gov/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:09 UTC727INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Length: 115589
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                        Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 16 Oct 2024 16:42:42 GMT
                                                                                                                                                                                                                                                                                        ETag: "a5da0d8701df2c5c42900dd4d2ea33c9"
                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, stale-while-revalidate=86400, stale-if-error=86400
                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:22:09 GMT
                                                                                                                                                                                                                                                                                        X-Served-By: cache-ewr-kewr1740067-EWR
                                                                                                                                                                                                                                                                                        X-Cache: MISS
                                                                                                                                                                                                                                                                                        X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                        Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:09 UTC1378INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 6e 72 2d 73 70 61 2d 31 2e 32 36 39 2e 30 2e 6d 69 6e 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 3a 4e 52 42 41 2d 31 2e 32 36 39 2e 30 2e 50 52 4f 44 22 5d 3d 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 3a 4e 52 42 41 2d 31 2e 32 36 39 2e 30 2e 50 52 4f 44 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 37 38 5d 2c 7b 37 36 39 39 3a 28 65 2c 74 2c 69 29 3d 3e 7b 69 2e 64 28 74 2c 7b 49 3a 28 29 3d 3e 72 2c 4e 3a 28 29 3d 3e 73 7d 29 3b 63 6f 6e 73 74 20 73 3d 36 34 65 33 2c 72 3d 31 65 36 7d 2c 32 31 32 33 3a 28 65 2c 74
                                                                                                                                                                                                                                                                                        Data Ascii: /*! For license information please see nr-spa-1.269.0.min.js.LICENSE.txt */"use strict";(self["webpackChunk:NRBA-1.269.0.PROD"]=self["webpackChunk:NRBA-1.269.0.PROD"]||[]).push([[478],{7699:(e,t,i)=>{i.d(t,{I:()=>r,N:()=>s});const s=64e3,r=1e6},2123:(e,t
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:09 UTC1378INData Raw: 66 28 74 68 69 73 2e 61 62 6f 72 74 65 64 29 72 65 74 75 72 6e 3b 74 68 69 73 2e 68 61 72 76 65 73 74 69 6e 67 3d 21 30 3b 63 6f 6e 73 74 20 74 3d 74 3d 3e 7b 74 68 69 73 2e 68 61 72 76 65 73 74 69 6e 67 3d 21 31 2c 65 3f 2e 66 6f 72 63 65 4e 6f 52 65 74 72 79 26 26 28 74 2e 72 65 74 72 79 3d 21 31 29 2c 74 68 69 73 2e 6f 6e 48 61 72 76 65 73 74 46 69 6e 69 73 68 65 64 28 65 2c 74 29 7d 3b 6c 65 74 20 69 2c 72 2c 6e 3d 5b 5d 3b 69 66 28 74 68 69 73 2e 6f 70 74 73 2e 67 65 74 50 61 79 6c 6f 61 64 29 7b 69 66 28 69 3d 73 2e 6d 6a 28 7b 69 73 46 69 6e 61 6c 48 61 72 76 65 73 74 3a 65 3f 2e 75 6e 6c 6f 61 64 7d 29 2c 21 69 29 72 65 74 75 72 6e 21 31 3b 63 6f 6e 73 74 20 74 3d 21 65 3f 2e 75 6e 6c 6f 61 64 26 26 69 3d 3d 3d 73 2e 6e 46 3b 69 66 28 72 3d 74 68
                                                                                                                                                                                                                                                                                        Data Ascii: f(this.aborted)return;this.harvesting=!0;const t=t=>{this.harvesting=!1,e?.forceNoRetry&&(t.retry=!1),this.onHarvestFinished(e,t)};let i,r,n=[];if(this.opts.getPayload){if(i=s.mj({isFinalHarvest:e?.unload}),!i)return!1;const t=!e?.unload&&i===s.nF;if(r=th
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:09 UTC1378INData Raw: 2e 6f 62 66 75 73 63 61 74 6f 72 2c 74 68 69 73 2e 5f 65 76 65 6e 74 73 3d 7b 7d 7d 73 65 6e 64 58 28 65 3d 7b 7d 29 7b 63 6f 6e 73 74 20 74 3d 6e 2e 6d 6a 28 7b 69 73 46 69 6e 61 6c 48 61 72 76 65 73 74 3a 65 2e 6f 70 74 73 3f 2e 75 6e 6c 6f 61 64 7d 29 2c 69 3d 7b 72 65 74 72 79 3a 21 65 2e 6f 70 74 73 3f 2e 75 6e 6c 6f 61 64 26 26 74 3d 3d 3d 6e 2e 6e 46 2c 69 73 46 69 6e 61 6c 48 61 72 76 65 73 74 3a 21 30 3d 3d 3d 65 2e 6f 70 74 73 3f 2e 75 6e 6c 6f 61 64 7d 2c 73 3d 74 68 69 73 2e 63 72 65 61 74 65 50 61 79 6c 6f 61 64 28 65 2e 65 6e 64 70 6f 69 6e 74 2c 69 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 73 65 6e 64 2e 62 69 6e 64 28 74 68 69 73 29 28 7b 2e 2e 2e 65 2c 70 61 79 6c 6f 61 64 3a 73 2c 73 75 62 6d 69 74 4d 65 74 68 6f 64 3a 74 7d 29 7d 73
                                                                                                                                                                                                                                                                                        Data Ascii: .obfuscator,this._events={}}sendX(e={}){const t=n.mj({isFinalHarvest:e.opts?.unload}),i={retry:!e.opts?.unload&&t===n.nF,isFinalHarvest:!0===e.opts?.unload},s=this.createPayload(e.endpoint,i);return this._send.bind(this)({...e,payload:s,submitMethod:t})}s
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:09 UTC1378INData Raw: 63 3a 69 2e 75 6e 6c 6f 61 64 26 26 66 2e 62 76 2c 68 65 61 64 65 72 73 3a 46 7d 29 3b 69 66 28 21 69 2e 75 6e 6c 6f 61 64 26 26 64 26 26 68 3d 3d 3d 6e 2e 6e 46 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 3b 6b 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 65 6e 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 74 3d 7b 73 65 6e 74 3a 30 21 3d 3d 74 68 69 73 2e 73 74 61 74 75 73 2c 73 74 61 74 75 73 3a 74 68 69 73 2e 73 74 61 74 75 73 2c 78 68 72 3a 74 68 69 73 2c 66 75 6c 6c 55 72 6c 3a 4d 7d 3b 34 32 39 3d 3d 3d 74 68 69 73 2e 73 74 61 74 75 73 3f 28 74 2e 72 65 74 72 79 3d 21 30 2c 74 2e 64 65 6c 61 79 3d 65 2e 74 6f 6f 4d 61 6e 79 52 65 71 75 65 73 74 73 44 65 6c 61 79 29 3a 34 30 38 21 3d 3d 74 68 69 73 2e 73 74 61
                                                                                                                                                                                                                                                                                        Data Ascii: c:i.unload&&f.bv,headers:F});if(!i.unload&&d&&h===n.nF){const e=this;k.addEventListener("loadend",(function(){const t={sent:0!==this.status,status:this.status,xhr:this,fullUrl:M};429===this.status?(t.retry=!0,t.delay=e.tooManyRequestsDelay):408!==this.sta
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:09 UTC1378INData Raw: 62 6a 65 63 74 2e 6b 65 79 73 28 69 7c 7c 7b 7d 29 2e 6c 65 6e 67 74 68 3e 30 29 26 26 28 65 5b 74 5d 3d 69 29 2c 65 29 29 2c 7b 7d 29 3b 72 65 74 75 72 6e 7b 62 6f 64 79 3a 74 28 65 2e 62 6f 64 79 29 2c 71 73 3a 74 28 65 2e 71 73 29 7d 7d 6f 6e 28 65 2c 74 29 7b 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 68 69 73 2e 5f 65 76 65 6e 74 73 5b 65 5d 29 7c 7c 28 74 68 69 73 2e 5f 65 76 65 6e 74 73 5b 65 5d 3d 5b 5d 29 2c 74 68 69 73 2e 5f 65 76 65 6e 74 73 5b 65 5d 2e 70 75 73 68 28 74 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 79 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 74 72 61 6e 73 61 63 74 69 6f 6e 4e 61 6d 65 3f 28 30 2c 73 2e 75 52 29 28 22 74 6f 22 2c 65 2e 74 72 61 6e 73 61 63 74 69 6f 6e 4e 61 6d 65 29 3a 28 30 2c 73 2e 75 52 29 28 22 74 22 2c 65 2e 74 4e
                                                                                                                                                                                                                                                                                        Data Ascii: bject.keys(i||{}).length>0)&&(e[t]=i),e)),{});return{body:t(e.body),qs:t(e.qs)}}on(e,t){Array.isArray(this._events[e])||(this._events[e]=[]),this._events[e].push(t)}}function y(e){return e.transactionName?(0,s.uR)("to",e.transactionName):(0,s.uR)("t",e.tN
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:09 UTC1378INData Raw: 74 65 6e 74 4c 6f 61 64 65 64 45 76 65 6e 74 22 3b 63 6f 6e 73 74 20 66 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 74 2c 69 3d 7b 7d 2c 66 3d 21 31 29 7b 69 66 28 74 29 72 65 74 75 72 6e 20 69 2e 6f 66 3d 65 2c 67 28 69 2e 6f 66 2c 69 2c 22 6e 22 2c 21 30 29 2c 67 28 74 5b 6e 2b 73 5d 2c 69 2c 22 75 22 2c 66 29 2c 67 28 74 5b 61 2b 73 5d 2c 69 2c 22 72 22 2c 66 29 2c 67 28 74 5b 6e 2b 72 5d 2c 69 2c 22 75 65 22 2c 66 29 2c 67 28 74 5b 61 2b 72 5d 2c 69 2c 22 72 65 22 2c 66 29 2c 67 28 74 5b 22 66 65 74 63 68 22 2b 73 5d 2c 69 2c 22 66 22 2c 66 29 2c 67 28 74 5b 6f 2b 73 5d 2c 69 2c 22 64 6e 22 2c 66 29 2c 67 28 74 5b 6f 2b 72 5d 2c 69 2c 22 64 6e 65 22 2c 66 29 2c 67 28 74 5b 22 63 22 2b 63 2b 73 5d 2c 69 2c 22 63 22 2c 66 29 2c 67 28 74 5b 22 73
                                                                                                                                                                                                                                                                                        Data Ascii: tentLoadedEvent";const f=[];function m(e,t,i={},f=!1){if(t)return i.of=e,g(i.of,i,"n",!0),g(t[n+s],i,"u",f),g(t[a+s],i,"r",f),g(t[n+r],i,"ue",f),g(t[a+r],i,"re",f),g(t["fetch"+s],i,"f",f),g(t[o+s],i,"dn",f),g(t[o+r],i,"dne",f),g(t["c"+c+s],i,"c",f),g(t["s
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:09 UTC1378INData Raw: 74 68 29 61 3d 22 26 22 2b 65 2b 22 3d 22 2b 63 28 6e 29 2c 69 2b 3d 61 2e 6c 65 6e 67 74 68 2c 72 2b 3d 61 3b 65 6c 73 65 20 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 26 26 6e 2e 6c 65 6e 67 74 68 29 7b 66 6f 72 28 69 2b 3d 39 2c 6f 3d 30 3b 6f 3c 6e 2e 6c 65 6e 67 74 68 26 26 28 61 3d 63 28 28 30 2c 73 2e 41 29 28 6e 5b 6f 5d 29 29 2c 69 2b 3d 61 2e 6c 65 6e 67 74 68 2c 21 28 76 6f 69 64 20 30 21 3d 3d 74 26 26 69 3e 3d 74 29 29 3b 6f 2b 2b 29 68 2e 70 75 73 68 28 61 29 3b 72 2b 3d 22 26 22 2b 65 2b 22 3d 25 35 42 22 2b 68 2e 6a 6f 69 6e 28 22 2c 22 29 2b 22 25 35 44 22 7d 7d 29 29 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 2c 69 3d 7b 7d 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 69 29 2e 69 6e 63 6c 75 64 65
                                                                                                                                                                                                                                                                                        Data Ascii: th)a="&"+e+"="+c(n),i+=a.length,r+=a;else if(Array.isArray(n)&&n.length){for(i+=9,o=0;o<n.length&&(a=c((0,s.A)(n[o])),i+=a.length,!(void 0!==t&&i>=t));o++)h.push(a);r+="&"+e+"=%5B"+h.join(",")+"%5D"}})),r}function u(e,t,i={}){return Object.keys(i).include
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:09 UTC1378INData Raw: 34 3a 28 65 2c 74 2c 69 29 3d 3e 7b 69 2e 64 28 74 2c 7b 6a 3a 28 29 3d 3e 61 7d 29 3b 76 61 72 20 73 3d 69 28 37 32 32 36 29 2c 72 3d 69 28 36 31 35 34 29 2c 6e 3d 69 28 31 30 38 33 29 3b 63 6f 6e 73 74 20 61 3d 6e 65 77 28 69 28 36 37 37 33 29 2e 78 29 28 6e 2e 77 2e 46 49 52 53 54 5f 43 4f 4e 54 45 4e 54 46 55 4c 5f 50 41 49 4e 54 29 3b 69 66 28 72 2e 52 49 29 69 66 28 72 2e 73 62 29 74 72 79 7b 69 66 28 21 72 2e 6d 77 29 7b 70 65 72 66 6f 72 6d 61 6e 63 65 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 28 22 70 61 69 6e 74 22 29 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 3d 3d 3d 65 2e 6e 61 6d 65 26 26 61 2e 75 70 64 61 74 65 28 7b 76 61 6c 75 65 3a 4d 61 74 68 2e 66 6c 6f 6f
                                                                                                                                                                                                                                                                                        Data Ascii: 4:(e,t,i)=>{i.d(t,{j:()=>a});var s=i(7226),r=i(6154),n=i(1083);const a=new(i(6773).x)(n.w.FIRST_CONTENTFUL_PAINT);if(r.RI)if(r.sb)try{if(!r.mw){performance.getEntriesByType("paint").forEach((e=>{"first-contentful-paint"===e.name&&a.update({value:Math.floo
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:09 UTC1378INData Raw: 73 70 6f 6e 73 65 53 74 61 72 74 2c 61 74 74 72 73 3a 7b 6e 61 76 69 67 61 74 69 6f 6e 45 6e 74 72 79 3a 65 7d 7d 29 7d 7d 2c 36 37 37 33 3a 28 65 2c 74 2c 69 29 3d 3e 7b 69 2e 64 28 74 2c 7b 78 3a 28 29 3d 3e 73 7d 29 3b 63 6c 61 73 73 20 73 7b 23 65 3d 6e 65 77 20 53 65 74 3b 68 69 73 74 6f 72 79 3d 5b 5d 3b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 74 29 7b 74 68 69 73 2e 6e 61 6d 65 3d 65 2c 74 68 69 73 2e 61 74 74 72 73 3d 7b 7d 2c 74 68 69 73 2e 72 6f 75 6e 64 69 6e 67 4d 65 74 68 6f 64 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 3f 74 3a 4d 61 74 68 2e 66 6c 6f 6f 72 7d 75 70 64 61 74 65 28 7b 76 61 6c 75 65 3a 65 2c 61 74 74 72 73 3a 74 3d 7b 7d 7d 29 7b 69 66 28 6e 75 6c 6c 3d 3d 65 7c 7c 65 3c 30 29 72 65 74 75 72 6e 3b 63 6f
                                                                                                                                                                                                                                                                                        Data Ascii: sponseStart,attrs:{navigationEntry:e}})}},6773:(e,t,i)=>{i.d(t,{x:()=>s});class s{#e=new Set;history=[];constructor(e,t){this.name=e,this.attrs={},this.roundingMethod="function"==typeof t?t:Math.floor}update({value:e,attrs:t={}}){if(null==e||e<0)return;co
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:09 UTC1378INData Raw: 75 65 72 79 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 74 3d 65 2e 71 75 65 72 79 2e 74 72 69 6d 28 29 2e 6d 61 74 63 68 28 2f 5e 28 71 75 65 72 79 7c 6d 75 74 61 74 69 6f 6e 7c 73 75 62 73 63 72 69 70 74 69 6f 6e 29 5c 73 3f 28 5c 77 2a 29 2f 29 2c 69 3d 74 3f 2e 5b 31 5d 3b 69 66 28 21 69 29 72 65 74 75 72 6e 3b 72 65 74 75 72 6e 7b 6f 70 65 72 61 74 69 6f 6e 4e 61 6d 65 3a 65 2e 6f 70 65 72 61 74 69 6f 6e 4e 61 6d 65 7c 7c 74 3f 2e 5b 32 5d 7c 7c 22 41 6e 6f 6e 79 6d 6f 75 73 22 2c 6f 70 65 72 61 74 69 6f 6e 54 79 70 65 3a 69 2c 6f 70 65 72 61 74 69 6f 6e 46 72 61 6d 65 77 6f 72 6b 3a 22 47 72 61 70 68 51 4c 22 7d 7d 66 75 6e 63 74 69 6f 6e 20 76 28 65 29 7b 6c 65 74 20 74 3b 69 66 28 21 65 7c 7c 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 26
                                                                                                                                                                                                                                                                                        Data Ascii: uery)return;const t=e.query.trim().match(/^(query|mutation|subscription)\s?(\w*)/),i=t?.[1];if(!i)return;return{operationName:e.operationName||t?.[2]||"Anonymous",operationType:i,operationFramework:"GraphQL"}}function v(e){let t;if(!e||"string"!=typeof e&


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        85192.168.2.75004752.223.40.1984436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:09 UTC883OUTGET /track/up?adv=h5j9i0u&ref=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&upid=9dirhan&upv=1.1.0&paapi=1 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: insight.adsrvr.org
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                        Referer: https://www.healthcare.gov/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:09 UTC499INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:22:09 GMT
                                                                                                                                                                                                                                                                                        Content-Length: 40
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        server: Kestrel
                                                                                                                                                                                                                                                                                        location: https://match.adsrvr.org/track/upb/?adv=h5j9i0u&ref=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&upid=9dirhan&upv=1.1.0&paapi=1
                                                                                                                                                                                                                                                                                        set-cookie: TDID=1126fffd-12e1-41e5-886d-db0b53f33766; expires=Thu, 15 Jan 2026 15:22:09 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:09 UTC40INData Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 52 65 64 69 72 65 63 74 69 6e 67 2e 2e 2e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                        Data Ascii: <html><body>Redirecting...</body></html>


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        86192.168.2.750042142.250.185.1324436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:09 UTC1247OUTGET /pagead/1p-user-list/11111952378/?random=1736954526575&cv=11&fst=1736953200000&bg=ffffff&guid=ON&async=1&gtm=45be51e0v9104094099za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102123607~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.cuidadodesalud.gov%2Flogout%3Fcrossdomain%3D1&ref=https%3A%2F%2Fwww.healthcare.gov%2F&top=https%3A%2F%2Fwww.healthcare.gov%2F&hn=www.googleadservices.com&frm=2&tiba=Desconectado%20%7C%20CuidadoDeSalud.gov&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dgx-7Iju7i97718671AF7U0H5q3yIpoqUwv9oSbFPCn0kdLid&random=3362943695&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: www.google.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIk6HLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:09 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:22:09 GMT
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                                                        Content-Length: 42
                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:09 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        87192.168.2.7500453.222.242.1284436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:09 UTC604OUTOPTIONS /events/diagnostic/60d618a09f35d00d7f36ee55 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: events.launchdarkly.us
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                                        Access-Control-Request-Headers: content-type,x-launchdarkly-user-agent,x-launchdarkly-wrapper
                                                                                                                                                                                                                                                                                        Origin: https://www.healthcare.gov
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Referer: https://www.healthcare.gov/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:09 UTC526INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:22:09 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: Accept,Content-Type,Content-Length,Accept-Encoding,X-LaunchDarkly-Event-Schema,X-LaunchDarkly-User-Agent,X-LaunchDarkly-Payload-ID,X-LaunchDarkly-Wrapper,X-LaunchDarkly-Tags
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: POST,OPTIONS
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: Date
                                                                                                                                                                                                                                                                                        Access-Control-Max-Age: 300
                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        88192.168.2.7500463.222.242.1284436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:09 UTC612OUTOPTIONS /events/diagnostic/60d618a09f35d00d7f36ee55 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: events.launchdarkly.us
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                                        Access-Control-Request-Headers: content-type,x-launchdarkly-user-agent,x-launchdarkly-wrapper
                                                                                                                                                                                                                                                                                        Origin: https://www.cuidadodesalud.gov
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Referer: https://www.cuidadodesalud.gov/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:09 UTC526INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:22:09 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: Accept,Content-Type,Content-Length,Accept-Encoding,X-LaunchDarkly-Event-Schema,X-LaunchDarkly-User-Agent,X-LaunchDarkly-Payload-ID,X-LaunchDarkly-Wrapper,X-LaunchDarkly-Tags
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: POST,OPTIONS
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: Date
                                                                                                                                                                                                                                                                                        Access-Control-Max-Age: 300
                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        89192.168.2.750056162.247.243.394436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:10 UTC366OUTGET /nr-spa-1.269.0.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: js-agent.newrelic.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:10 UTC551INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Length: 115589
                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 16 Oct 2024 16:42:42 GMT
                                                                                                                                                                                                                                                                                        ETag: "a5da0d8701df2c5c42900dd4d2ea33c9"
                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, stale-while-revalidate=86400, stale-if-error=86400
                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:22:10 GMT
                                                                                                                                                                                                                                                                                        X-Served-By: cache-ewr-kewr1740032-EWR
                                                                                                                                                                                                                                                                                        X-Cache: MISS
                                                                                                                                                                                                                                                                                        X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:10 UTC16384INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 6e 72 2d 73 70 61 2d 31 2e 32 36 39 2e 30 2e 6d 69 6e 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 3a 4e 52 42 41 2d 31 2e 32 36 39 2e 30 2e 50 52 4f 44 22 5d 3d 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 3a 4e 52 42 41 2d 31 2e 32 36 39 2e 30 2e 50 52 4f 44 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 37 38 5d 2c 7b 37 36 39 39 3a 28 65 2c 74 2c 69 29 3d 3e 7b 69 2e 64 28 74 2c 7b 49 3a 28 29 3d 3e 72 2c 4e 3a 28 29 3d 3e 73 7d 29 3b 63 6f 6e 73 74 20 73 3d 36 34 65 33 2c 72 3d 31 65 36 7d 2c 32 31 32 33 3a 28 65 2c 74
                                                                                                                                                                                                                                                                                        Data Ascii: /*! For license information please see nr-spa-1.269.0.min.js.LICENSE.txt */"use strict";(self["webpackChunk:NRBA-1.269.0.PROD"]=self["webpackChunk:NRBA-1.269.0.PROD"]||[]).push([[478],{7699:(e,t,i)=>{i.d(t,{I:()=>r,N:()=>s});const s=64e3,r=1e6},2123:(e,t
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:10 UTC16384INData Raw: 28 65 2c 74 29 7b 74 3d 74 7c 7c 65 2e 6c 65 6e 67 74 68 3b 63 6f 6e 73 74 20 69 3d 5b 5d 3b 66 6f 72 28 6c 65 74 20 73 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 73 3c 72 3b 73 2b 3d 74 29 69 2e 70 75 73 68 28 6e 65 77 20 77 28 65 2e 73 6c 69 63 65 28 73 2c 73 2b 74 29 2c 74 68 69 73 29 29 3b 72 65 74 75 72 6e 20 69 7d 2e 63 61 6c 6c 28 74 68 69 73 2c 65 2c 73 29 3b 6c 65 74 20 6e 3d 21 31 3b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 72 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 63 6f 6e 73 74 20 74 3d 72 5b 65 5d 3b 69 66 28 74 2e 74 6f 6f 42 69 67 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 29 7b 6e 3d 21 30 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 2e 70 75 73 68 28 74 2e 70 61 79 6c 6f 61 64 29 7d 72 65 74 75 72 6e 20 6e 3f 74 68 69
                                                                                                                                                                                                                                                                                        Data Ascii: (e,t){t=t||e.length;const i=[];for(let s=0,r=e.length;s<r;s+=t)i.push(new w(e.slice(s,s+t),this));return i}.call(this,e,s);let n=!1;for(let e=0;e<r.length;e++){const t=r[e];if(t.tooBig){if(t.events.length>1){n=!0;break}}else i.push(t.payload)}return n?thi
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:10 UTC16384INData Raw: 74 72 6f 6f 74 5d 2c 20 5b 64 61 74 61 2d 72 65 61 63 74 69 64 5d 22 29 7c 7c 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 62 6f 64 79 20 3e 20 64 69 76 22 29 3b 66 6f 72 28 6c 65 74 20 74 3d 30 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 5b 74 5d 2c 22 5f 72 65 61 63 74 52 6f 6f 74 43 6f 6e 74 61 69 6e 65 72 22 29 29 72 65 74 75 72 6e 21 30 7d 29 28 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 29 28 29 26 26 28 65 2e 70 75 73 68 28 68 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f
                                                                                                                                                                                                                                                                                        Data Ascii: troot], [data-reactid]")||(()=>{const e=document.querySelectorAll("body > div");for(let t=0;t<e.length;t++)if(Object.prototype.hasOwnProperty.call(e[t],"_reactRootContainer"))return!0})()}catch(e){return!1}})()&&(e.push(h),function(){try{return Object.pro
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:10 UTC16384INData Raw: 6c 65 63 74 5f 66 6f 6e 74 73 3a 62 7d 3d 28 30 2c 6f 2e 67 44 29 28 74 68 69 73 2e 61 67 65 6e 74 49 64 65 6e 74 69 66 69 65 72 2c 22 73 65 73 73 69 6f 6e 5f 72 65 70 6c 61 79 22 29 3b 74 68 69 73 2e 77 61 69 74 46 6f 72 46 6c 61 67 73 28 5b 22 73 72 73 22 2c 22 73 72 22 5d 29 2e 74 68 65 6e 28 28 28 5b 65 2c 74 5d 29 3d 3e 7b 69 66 28 74 68 69 73 2e 65 6e 74 69 74 6c 65 64 3d 21 21 74 2c 21 74 68 69 73 2e 65 6e 74 69 74 6c 65 64 29 72 65 74 75 72 6e 28 30 2c 49 2e 78 33 29 28 74 68 69 73 2e 61 67 65 6e 74 49 64 65 6e 74 69 66 69 65 72 2c 74 68 69 73 2e 66 65 61 74 75 72 65 4e 61 6d 65 29 2c 76 6f 69 64 28 74 68 69 73 2e 72 65 63 6f 72 64 65 72 3f 2e 72 65 63 6f 72 64 69 6e 67 26 26 28 74 68 69 73 2e 61 62 6f 72 74 28 6e 2e 62 63 2e 45 4e 54 49 54 4c 45
                                                                                                                                                                                                                                                                                        Data Ascii: lect_fonts:b}=(0,o.gD)(this.agentIdentifier,"session_replay");this.waitForFlags(["srs","sr"]).then((([e,t])=>{if(this.entitled=!!t,!this.entitled)return(0,I.x3)(this.agentIdentifier,this.featureName),void(this.recorder?.recording&&(this.abort(n.bc.ENTITLE
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:10 UTC16384INData Raw: 63 6f 72 72 65 63 74 52 65 6c 61 74 69 76 65 54 69 6d 65 73 74 61 6d 70 28 73 29 29 2c 22 74 72 61 63 65 2e 6e 6f 64 65 73 22 3a 74 2e 6c 65 6e 67 74 68 2c 22 74 72 61 63 65 2e 6f 72 69 67 69 6e 54 69 6d 65 73 74 61 6d 70 22 3a 74 68 69 73 2e 74 69 6d 65 4b 65 65 70 65 72 2e 63 6f 72 72 65 63 74 65 64 4f 72 69 67 69 6e 54 69 6d 65 2c 61 67 65 6e 74 56 65 72 73 69 6f 6e 3a 74 68 69 73 2e 61 67 65 6e 74 52 75 6e 74 69 6d 65 2e 76 65 72 73 69 6f 6e 2c 2e 2e 2e 72 26 26 7b 66 69 72 73 74 53 65 73 73 69 6f 6e 48 61 72 76 65 73 74 3a 72 7d 2c 2e 2e 2e 6e 26 26 7b 68 61 73 52 65 70 6c 61 79 3a 6e 7d 2c 70 74 69 64 3a 22 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 70 74 69 64 29 2c 73 65 73 73 69 6f 6e 3a 22 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 73 65 73 73 69
                                                                                                                                                                                                                                                                                        Data Ascii: correctRelativeTimestamp(s)),"trace.nodes":t.length,"trace.originTimestamp":this.timeKeeper.correctedOriginTime,agentVersion:this.agentRuntime.version,...r&&{firstSessionHarvest:r},...n&&{hasReplay:n},ptid:"".concat(this.ptid),session:"".concat(this.sessi
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:10 UTC16384INData Raw: 3a 4a 2c 55 36 3a 5a 2c 6f 70 3a 58 2c 55 54 3a 51 2c 67 78 3a 59 2c 42 52 3a 65 65 2c 4c 33 3a 74 65 7d 3d 78 3b 63 6c 61 73 73 20 69 65 20 65 78 74 65 6e 64 73 20 4d 2e 72 7b 73 74 61 74 69 63 20 66 65 61 74 75 72 65 4e 61 6d 65 3d 5f 3b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 74 29 7b 73 75 70 65 72 28 65 2c 74 2c 5f 29 3b 63 6f 6e 73 74 20 69 3d 28 30 2c 68 2e 66 29 28 65 29 3b 6c 65 74 20 63 3b 74 68 69 73 2e 73 74 61 74 65 3d 7b 69 6e 69 74 69 61 6c 50 61 67 65 55 52 4c 3a 69 2e 6f 72 69 67 69 6e 2c 6c 61 73 74 53 65 65 6e 55 72 6c 3a 69 2e 6f 72 69 67 69 6e 2c 6c 61 73 74 53 65 65 6e 52 6f 75 74 65 4e 61 6d 65 3a 6e 75 6c 6c 2c 74 69 6d 65 72 4d 61 70 3a 7b 7d 2c 74 69 6d 65 72 42 75 64 67 65 74 3a 42 2c 63 75 72 72 65 6e 74 4e 6f 64 65 3a 6e 75
                                                                                                                                                                                                                                                                                        Data Ascii: :J,U6:Z,op:X,UT:Q,gx:Y,BR:ee,L3:te}=x;class ie extends M.r{static featureName=_;constructor(e,t){super(e,t,_);const i=(0,h.f)(e);let c;this.state={initialPageURL:i.origin,lastSeenUrl:i.origin,lastSeenRouteName:null,timerMap:{},timerBudget:B,currentNode:nu
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:10 UTC16384INData Raw: 6b 65 79 3a 6d 2e 75 68 2c 73 74 6f 72 61 67 65 3a 6e 65 77 20 52 2c 65 78 70 69 72 65 73 4d 73 3a 69 3f 2e 65 78 70 69 72 65 73 4d 73 2c 69 6e 61 63 74 69 76 65 4d 73 3a 69 3f 2e 69 6e 61 63 74 69 76 65 4d 73 7d 29 3b 63 6f 6e 73 74 20 68 3d 74 2e 73 65 73 73 69 6f 6e 2e 73 74 61 74 65 2e 63 75 73 74 6f 6d 2c 75 3d 28 30 2c 73 2e 56 70 29 28 65 29 3b 68 26 26 28 75 2e 6a 73 41 74 74 72 69 62 75 74 65 73 3d 7b 2e 2e 2e 75 2e 6a 73 41 74 74 72 69 62 75 74 65 73 2c 2e 2e 2e 68 7d 29 3b 63 6f 6e 73 74 20 64 3d 6f 2e 65 65 2e 67 65 74 28 65 29 3b 72 65 74 75 72 6e 28 30 2c 63 2e 69 29 28 22 61 70 69 2d 73 65 74 43 75 73 74 6f 6d 41 74 74 72 69 62 75 74 65 22 2c 28 28 65 2c 69 2c 73 29 3d 3e 7b 74 2e 73 65 73 73 69 6f 6e 2e 73 79 6e 63 43 75 73 74 6f 6d 41 74
                                                                                                                                                                                                                                                                                        Data Ascii: key:m.uh,storage:new R,expiresMs:i?.expiresMs,inactiveMs:i?.inactiveMs});const h=t.session.state.custom,u=(0,s.Vp)(e);h&&(u.jsAttributes={...u.jsAttributes,...h});const d=o.ee.get(e);return(0,c.i)("api-setCustomAttribute",((e,i,s)=>{t.session.syncCustomAt
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:10 UTC901INData Raw: 69 6e 74 65 72 63 61 6e 63 65 6c 22 2c 73 2c 66 65 29 7d 3b 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 6f 69 6e 74 65 72 75 70 22 2c 69 2c 66 65 29 2c 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 6f 69 6e 74 65 72 63 61 6e 63 65 6c 22 2c 73 2c 66 65 29 7d 28 74 2c 65 29 3a 70 65 28 74 2c 65 29 7d 7d 2c 79 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 5b 22 6d 6f 75 73 65 64 6f 77 6e 22 2c 22 6b 65 79 64 6f 77 6e 22 2c 22 74 6f 75 63 68 73 74 61 72 74 22 2c 22 70 6f 69 6e 74 65 72 64 6f 77 6e 22 5d 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 28 74 2c 76 65 2c 66 65 29 7d 29 29 7d 2c 62 65 3d 5b 31 30 30 2c 33 30 30 5d 2c 54 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 21 66 75 6e 63 74
                                                                                                                                                                                                                                                                                        Data Ascii: intercancel",s,fe)};addEventListener("pointerup",i,fe),addEventListener("pointercancel",s,fe)}(t,e):pe(t,e)}},ye=function(e){["mousedown","keydown","touchstart","pointerdown"].forEach((function(t){return e(t,ve,fe)}))},be=[100,300],Te=function(e,t){!funct


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        90192.168.2.75005315.197.193.2174436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:10 UTC934OUTGET /track/upb/?adv=h5j9i0u&ref=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&upid=9dirhan&upv=1.1.0&paapi=1 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: match.adsrvr.org
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Referer: https://www.healthcare.gov/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: TDID=1126fffd-12e1-41e5-886d-db0b53f33766
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:10 UTC553INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:22:10 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                        Content-Length: 947
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        server: Kestrel
                                                                                                                                                                                                                                                                                        set-cookie: TDID=1126fffd-12e1-41e5-886d-db0b53f33766; expires=Thu, 15 Jan 2026 15:22:10 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                        set-cookie: TDCPM=CAESFQoGZ29vZ2xlEgsI0Pmrm83g2j0QBRIWCgdydWJpY29uEgsIxJusm83g2j0QBRIXCghhcHBuZXh1cxILCOy9rJvN4No9EAUYBSgDMgsIzNKuyOPg2j0QBUIPIg0IARIJCgV0aWVyMhABWgdoNWo5aTB1YAE.; expires=Thu, 15 Jan 2026 15:22:10 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:10 UTC947INData Raw: 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 6a 73 2e 61 64 73 72 76 72 2e 6f 72 67 2f 75 6e 69 76 65 72 73 61 6c 5f 70 69 78 65 6c 2e 31 2e 31 2e 30 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 75 6e 69 76 65 72 73 61 6c 50 69 78 65 6c 43 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 28 66 75 6e 63 74 69 6f 6e 28 67 6c 6f 62 61 6c 29 20 7b 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                        Data Ascii: <html><head> <script type="text/javascript" src="https://js.adsrvr.org/universal_pixel.1.1.0.js"></script></head><body> <div id="universalPixelContainer"> <script type="text/javascript"> (function(global) {


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        91192.168.2.7500543.222.242.1284436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:10 UTC744OUTPOST /events/diagnostic/60d618a09f35d00d7f36ee55 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: events.launchdarkly.us
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Content-Length: 734
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                        X-LaunchDarkly-Wrapper: react-client-sdk/3.0.10
                                                                                                                                                                                                                                                                                        X-LaunchDarkly-User-Agent: JSClient/3.1.4
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Origin: https://www.healthcare.gov
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Referer: https://www.healthcare.gov/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:10 UTC734OUTData Raw: 7b 22 6b 69 6e 64 22 3a 22 64 69 61 67 6e 6f 73 74 69 63 2d 63 6f 6d 62 69 6e 65 64 22 2c 22 69 64 22 3a 7b 22 64 69 61 67 6e 6f 73 74 69 63 49 64 22 3a 22 37 32 61 62 35 37 38 30 2d 64 33 35 34 2d 31 31 65 66 2d 38 30 61 39 2d 38 31 62 34 31 37 37 65 63 38 30 32 22 2c 22 73 64 6b 4b 65 79 53 75 66 66 69 78 22 3a 22 33 36 65 65 35 35 22 7d 2c 22 63 72 65 61 74 69 6f 6e 44 61 74 65 22 3a 31 37 33 36 39 35 34 35 32 38 34 30 38 2c 22 64 61 74 61 53 69 6e 63 65 44 61 74 65 22 3a 31 37 33 36 39 35 34 35 31 32 36 33 32 2c 22 64 72 6f 70 70 65 64 45 76 65 6e 74 73 22 3a 30 2c 22 65 76 65 6e 74 73 49 6e 4c 61 73 74 42 61 74 63 68 22 3a 30 2c 22 73 74 72 65 61 6d 49 6e 69 74 73 22 3a 5b 5d 2c 22 73 64 6b 22 3a 7b 22 6e 61 6d 65 22 3a 22 6a 73 2d 63 6c 69 65 6e 74
                                                                                                                                                                                                                                                                                        Data Ascii: {"kind":"diagnostic-combined","id":{"diagnosticId":"72ab5780-d354-11ef-80a9-81b4177ec802","sdkKeySuffix":"36ee55"},"creationDate":1736954528408,"dataSinceDate":1736954512632,"droppedEvents":0,"eventsInLastBatch":0,"streamInits":[],"sdk":{"name":"js-client
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:10 UTC543INHTTP/1.1 202 Accepted
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:22:10 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: Accept,Content-Type,Content-Length,Accept-Encoding,X-LaunchDarkly-Event-Schema,X-LaunchDarkly-User-Agent,X-LaunchDarkly-Payload-ID,X-LaunchDarkly-Wrapper,X-LaunchDarkly-Tags
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: POST,OPTIONS
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: Date
                                                                                                                                                                                                                                                                                        Access-Control-Max-Age: 300
                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        92192.168.2.7500553.222.242.1284436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:10 UTC752OUTPOST /events/diagnostic/60d618a09f35d00d7f36ee55 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: events.launchdarkly.us
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Content-Length: 734
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                        X-LaunchDarkly-Wrapper: react-client-sdk/3.0.10
                                                                                                                                                                                                                                                                                        X-LaunchDarkly-User-Agent: JSClient/3.1.4
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Origin: https://www.cuidadodesalud.gov
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Referer: https://www.cuidadodesalud.gov/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:10 UTC734OUTData Raw: 7b 22 6b 69 6e 64 22 3a 22 64 69 61 67 6e 6f 73 74 69 63 2d 63 6f 6d 62 69 6e 65 64 22 2c 22 69 64 22 3a 7b 22 64 69 61 67 6e 6f 73 74 69 63 49 64 22 3a 22 37 35 66 62 36 63 65 30 2d 64 33 35 34 2d 31 31 65 66 2d 61 36 33 36 2d 33 39 37 38 66 33 31 34 37 63 64 39 22 2c 22 73 64 6b 4b 65 79 53 75 66 66 69 78 22 3a 22 33 36 65 65 35 35 22 7d 2c 22 63 72 65 61 74 69 6f 6e 44 61 74 65 22 3a 31 37 33 36 39 35 34 35 32 38 34 30 30 2c 22 64 61 74 61 53 69 6e 63 65 44 61 74 65 22 3a 31 37 33 36 39 35 34 35 31 38 31 39 30 2c 22 64 72 6f 70 70 65 64 45 76 65 6e 74 73 22 3a 30 2c 22 65 76 65 6e 74 73 49 6e 4c 61 73 74 42 61 74 63 68 22 3a 30 2c 22 73 74 72 65 61 6d 49 6e 69 74 73 22 3a 5b 5d 2c 22 73 64 6b 22 3a 7b 22 6e 61 6d 65 22 3a 22 6a 73 2d 63 6c 69 65 6e 74
                                                                                                                                                                                                                                                                                        Data Ascii: {"kind":"diagnostic-combined","id":{"diagnosticId":"75fb6ce0-d354-11ef-a636-3978f3147cd9","sdkKeySuffix":"36ee55"},"creationDate":1736954528400,"dataSinceDate":1736954518190,"droppedEvents":0,"eventsInLastBatch":0,"streamInits":[],"sdk":{"name":"js-client
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:10 UTC543INHTTP/1.1 202 Accepted
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:22:10 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: Accept,Content-Type,Content-Length,Accept-Encoding,X-LaunchDarkly-Event-Schema,X-LaunchDarkly-User-Agent,X-LaunchDarkly-Payload-ID,X-LaunchDarkly-Wrapper,X-LaunchDarkly-Tags
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: POST,OPTIONS
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: Date
                                                                                                                                                                                                                                                                                        Access-Control-Max-Age: 300
                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        93192.168.2.75006363.140.62.2224436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:10 UTC3399OUTPOST /ee/v1/interact?configId=bf9de38f-268d-4222-8f0b-4c0d0fd4b598&requestId=f7b93e34-fb30-48f9-b4ab-67957865af3a HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: adobe-ep.healthcare.gov
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Content-Length: 2232
                                                                                                                                                                                                                                                                                        Cache-Control: max-age=0
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Origin: https://www.healthcare.gov
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Referer: https://www.healthcare.gov/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: _ga=GA1.2.651244363.1736954510; cms_fpid=1e65c3b4-f273-3c02-4eb5-43e6a8aa9da3; bm_sz=1C3F57B11411DB4351D82458A3DE5C77~YAAQnvAQAhadL2qUAQAAI32Oahqb3/rQzIFh+wvHrXs4ySbIxTq7Wr6D2A9MNGP+aEkkjYtUiZCANJKz031aaQ0Ato8akxxZVr+WAwESl8LnY4WzSTnjUpNJEYS7Gao7ds4LUzwOZzpyNyCV5pZNgKAtt9lgUEgwRfpDlCjwdP5sD6hA0pJytDgIK00bqGIQrLD8BPgNmYsflDVH3FKKetKJy90uOdfai8qQ//BMxclwTTpBEw+TcBufq44exldImqEJvvUcUhjGlbZviF7BGcJhl7Jnq2+wG8mxkn80lamQZC5nB2Y4CUkuwzHfuTzT1GvtiW1qCIY6/8Ks8vDsbRilZmAy+Fei5mjRQypXDtJtfdneQBXCPH8t2TEiRA54uNIlYIz4CA==~3553080~4474416; OPTOUTMULTI=0:0%7Cc3:0%7Cc2:0; _abck=76523F31C63E1F2C07673B1D07F9D6CD~0~YAAQhvAQAneaLGqUAQAA94yOag3NPHj4SSPqBjDI757nOlP4sGVyo7mUjDcS058nRLp1OWmaZvQufPM8k3ETyUdN52wWF807LgvbAQDuRZlSurjbZnYIctM196xV4Fum2lYOMXWA5UHw3m/fmtRhcwi3pgv+tCUA+0ploEo4ERNudd0aDpZHUjR8A2Mog4pOjgxixIY1i4NNqzfF0gH6B84+4xULG1lUDQr+WdykGOR8eldn8EAOrARwdYaWfyUki59rk3WqkoUYntPqfxE5Q10UYEDqc5+ci+MKih/KGOeeJKpp9emdMolRJjMWm2ay3SSju4+Lp8WYa1WiGtjPrQw+DFOO4Bx7UBYjnZrS+rFFW9qm6vl5Ss/8fdObFeOwS38hgfN8gwGWQnc4OqhCGmkLpY4N [TRUNCATED]
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:10 UTC2232OUTData Raw: 7b 22 65 76 65 6e 74 73 22 3a 5b 7b 22 78 64 6d 22 3a 7b 22 77 65 62 22 3a 7b 22 77 65 62 50 61 67 65 44 65 74 61 69 6c 73 22 3a 7b 22 55 52 4c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 68 65 61 6c 74 68 63 61 72 65 2e 67 6f 76 2f 6c 6f 67 69 6e 3f 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 32 30 32 35 30 31 31 35 50 45 4d 31 43 43 26 75 74 6d 5f 63 6f 6e 74 65 6e 74 3d 65 6e 67 6c 69 73 68 26 75 74 6d 5f 6d 65 64 69 75 6d 3d 65 6d 61 69 6c 26 75 74 6d 5f 73 6f 75 72 63 65 3d 67 6f 76 64 65 6c 69 76 65 72 79 22 7d 2c 22 77 65 62 52 65 66 65 72 72 65 72 22 3a 7b 22 55 52 4c 22 3a 22 22 7d 2c 22 77 65 62 49 6e 74 65 72 61 63 74 69 6f 6e 22 3a 7b 22 6c 69 6e 6b 43 6c 69 63 6b 73 22 3a 7b 22 76 61 6c 75 65 22 3a 31 7d 7d 2c 22 6e 61 6d 65 22 3a 22 22 2c 22 55
                                                                                                                                                                                                                                                                                        Data Ascii: {"events":[{"xdm":{"web":{"webPageDetails":{"URL":"https://www.healthcare.gov/login?utm_campaign=20250115PEM1CC&utm_content=english&utm_medium=email&utm_source=govdelivery"},"webReferrer":{"URL":""},"webInteraction":{"linkClicks":{"value":1}},"name":"","U
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:11 UTC823INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        x-request-id: f7b93e34-fb30-48f9-b4ab-67957865af3a
                                                                                                                                                                                                                                                                                        vary: Origin
                                                                                                                                                                                                                                                                                        access-control-allow-origin: https://www.healthcare.gov
                                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                        access-control-expose-headers: Retry-After, X-Adobe-Edge, X-Request-ID
                                                                                                                                                                                                                                                                                        date: Wed, 15 Jan 2025 15:22:10 GMT
                                                                                                                                                                                                                                                                                        x-konductor: 25.1.0-HOTFIXTIMECONSENT:bb9729eac
                                                                                                                                                                                                                                                                                        x-adobe-edge: IRL1;6
                                                                                                                                                                                                                                                                                        server: jag
                                                                                                                                                                                                                                                                                        set-cookie: kndctr_0600459D5DBAF9400A495E7C_AdobeOrg_cluster=irl1; Max-Age=1800; Domain=healthcare.gov; Path=/; Secure; SameSite=None; $x-enc=URI_ENCODING
                                                                                                                                                                                                                                                                                        content-type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                                        x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                        connection: close
                                                                                                                                                                                                                                                                                        transfer-encoding: chunked
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:11 UTC378INData Raw: 31 37 33 0d 0a 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 66 37 62 39 33 65 33 34 2d 66 62 33 30 2d 34 38 66 39 2d 62 34 61 62 2d 36 37 39 35 37 38 36 35 61 66 33 61 22 2c 22 68 61 6e 64 6c 65 22 3a 5b 7b 22 70 61 79 6c 6f 61 64 22 3a 5b 7b 22 69 64 22 3a 22 34 30 34 36 33 30 32 39 39 30 39 37 32 38 39 36 31 37 39 32 38 31 36 39 39 32 32 31 32 35 34 39 35 30 33 32 39 38 22 2c 22 6e 61 6d 65 73 70 61 63 65 22 3a 7b 22 63 6f 64 65 22 3a 22 45 43 49 44 22 7d 7d 5d 2c 22 74 79 70 65 22 3a 22 69 64 65 6e 74 69 74 79 3a 72 65 73 75 6c 74 22 7d 2c 7b 22 70 61 79 6c 6f 61 64 22 3a 5b 7b 22 73 63 6f 70 65 22 3a 22 54 61 72 67 65 74 22 2c 22 68 69 6e 74 22 3a 22 33 37 22 2c 22 74 74 6c 53 65 63 6f 6e 64 73 22 3a 31 38 30 30 7d 2c 7b 22 73 63 6f 70 65 22 3a 22 41 41
                                                                                                                                                                                                                                                                                        Data Ascii: 173{"requestId":"f7b93e34-fb30-48f9-b4ab-67957865af3a","handle":[{"payload":[{"id":"40463029909728961792816992212549503298","namespace":{"code":"ECID"}}],"type":"identity:result"},{"payload":[{"scope":"Target","hint":"37","ttlSeconds":1800},{"scope":"AA
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        94192.168.2.75006263.140.62.2224436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:10 UTC3399OUTPOST /ee/v1/interact?configId=bf9de38f-268d-4222-8f0b-4c0d0fd4b598&requestId=db5644a6-0f06-4988-90d8-88363e24f008 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: adobe-ep.healthcare.gov
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Content-Length: 2159
                                                                                                                                                                                                                                                                                        Cache-Control: max-age=0
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Origin: https://www.healthcare.gov
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Referer: https://www.healthcare.gov/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: _ga=GA1.2.651244363.1736954510; cms_fpid=1e65c3b4-f273-3c02-4eb5-43e6a8aa9da3; bm_sz=1C3F57B11411DB4351D82458A3DE5C77~YAAQnvAQAhadL2qUAQAAI32Oahqb3/rQzIFh+wvHrXs4ySbIxTq7Wr6D2A9MNGP+aEkkjYtUiZCANJKz031aaQ0Ato8akxxZVr+WAwESl8LnY4WzSTnjUpNJEYS7Gao7ds4LUzwOZzpyNyCV5pZNgKAtt9lgUEgwRfpDlCjwdP5sD6hA0pJytDgIK00bqGIQrLD8BPgNmYsflDVH3FKKetKJy90uOdfai8qQ//BMxclwTTpBEw+TcBufq44exldImqEJvvUcUhjGlbZviF7BGcJhl7Jnq2+wG8mxkn80lamQZC5nB2Y4CUkuwzHfuTzT1GvtiW1qCIY6/8Ks8vDsbRilZmAy+Fei5mjRQypXDtJtfdneQBXCPH8t2TEiRA54uNIlYIz4CA==~3553080~4474416; OPTOUTMULTI=0:0%7Cc3:0%7Cc2:0; _abck=76523F31C63E1F2C07673B1D07F9D6CD~0~YAAQhvAQAneaLGqUAQAA94yOag3NPHj4SSPqBjDI757nOlP4sGVyo7mUjDcS058nRLp1OWmaZvQufPM8k3ETyUdN52wWF807LgvbAQDuRZlSurjbZnYIctM196xV4Fum2lYOMXWA5UHw3m/fmtRhcwi3pgv+tCUA+0ploEo4ERNudd0aDpZHUjR8A2Mog4pOjgxixIY1i4NNqzfF0gH6B84+4xULG1lUDQr+WdykGOR8eldn8EAOrARwdYaWfyUki59rk3WqkoUYntPqfxE5Q10UYEDqc5+ci+MKih/KGOeeJKpp9emdMolRJjMWm2ay3SSju4+Lp8WYa1WiGtjPrQw+DFOO4Bx7UBYjnZrS+rFFW9qm6vl5Ss/8fdObFeOwS38hgfN8gwGWQnc4OqhCGmkLpY4N [TRUNCATED]
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:10 UTC2159OUTData Raw: 7b 22 65 76 65 6e 74 73 22 3a 5b 7b 22 78 64 6d 22 3a 7b 22 77 65 62 22 3a 7b 22 77 65 62 50 61 67 65 44 65 74 61 69 6c 73 22 3a 7b 22 55 52 4c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 68 65 61 6c 74 68 63 61 72 65 2e 67 6f 76 2f 6c 6f 67 69 6e 3f 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 32 30 32 35 30 31 31 35 50 45 4d 31 43 43 26 75 74 6d 5f 63 6f 6e 74 65 6e 74 3d 65 6e 67 6c 69 73 68 26 75 74 6d 5f 6d 65 64 69 75 6d 3d 65 6d 61 69 6c 26 75 74 6d 5f 73 6f 75 72 63 65 3d 67 6f 76 64 65 6c 69 76 65 72 79 22 7d 2c 22 77 65 62 52 65 66 65 72 72 65 72 22 3a 7b 22 55 52 4c 22 3a 22 22 7d 2c 22 77 65 62 49 6e 74 65 72 61 63 74 69 6f 6e 22 3a 7b 22 6c 69 6e 6b 43 6c 69 63 6b 73 22 3a 7b 22 76 61 6c 75 65 22 3a 31 7d 7d 2c 22 6e 61 6d 65 22 3a 22 22 2c 22 55
                                                                                                                                                                                                                                                                                        Data Ascii: {"events":[{"xdm":{"web":{"webPageDetails":{"URL":"https://www.healthcare.gov/login?utm_campaign=20250115PEM1CC&utm_content=english&utm_medium=email&utm_source=govdelivery"},"webReferrer":{"URL":""},"webInteraction":{"linkClicks":{"value":1}},"name":"","U
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:11 UTC823INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        x-request-id: db5644a6-0f06-4988-90d8-88363e24f008
                                                                                                                                                                                                                                                                                        vary: Origin
                                                                                                                                                                                                                                                                                        access-control-allow-origin: https://www.healthcare.gov
                                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                        access-control-expose-headers: Retry-After, X-Adobe-Edge, X-Request-ID
                                                                                                                                                                                                                                                                                        date: Wed, 15 Jan 2025 15:22:10 GMT
                                                                                                                                                                                                                                                                                        x-konductor: 25.1.0-HOTFIXTIMECONSENT:bb9729eac
                                                                                                                                                                                                                                                                                        x-adobe-edge: IRL1;6
                                                                                                                                                                                                                                                                                        server: jag
                                                                                                                                                                                                                                                                                        set-cookie: kndctr_0600459D5DBAF9400A495E7C_AdobeOrg_cluster=irl1; Max-Age=1800; Domain=healthcare.gov; Path=/; Secure; SameSite=None; $x-enc=URI_ENCODING
                                                                                                                                                                                                                                                                                        content-type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                                        x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                        connection: close
                                                                                                                                                                                                                                                                                        transfer-encoding: chunked
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:11 UTC378INData Raw: 31 37 33 0d 0a 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 64 62 35 36 34 34 61 36 2d 30 66 30 36 2d 34 39 38 38 2d 39 30 64 38 2d 38 38 33 36 33 65 32 34 66 30 30 38 22 2c 22 68 61 6e 64 6c 65 22 3a 5b 7b 22 70 61 79 6c 6f 61 64 22 3a 5b 7b 22 69 64 22 3a 22 34 30 34 36 33 30 32 39 39 30 39 37 32 38 39 36 31 37 39 32 38 31 36 39 39 32 32 31 32 35 34 39 35 30 33 32 39 38 22 2c 22 6e 61 6d 65 73 70 61 63 65 22 3a 7b 22 63 6f 64 65 22 3a 22 45 43 49 44 22 7d 7d 5d 2c 22 74 79 70 65 22 3a 22 69 64 65 6e 74 69 74 79 3a 72 65 73 75 6c 74 22 7d 2c 7b 22 70 61 79 6c 6f 61 64 22 3a 5b 7b 22 73 63 6f 70 65 22 3a 22 54 61 72 67 65 74 22 2c 22 68 69 6e 74 22 3a 22 33 37 22 2c 22 74 74 6c 53 65 63 6f 6e 64 73 22 3a 31 38 30 30 7d 2c 7b 22 73 63 6f 70 65 22 3a 22 41 41
                                                                                                                                                                                                                                                                                        Data Ascii: 173{"requestId":"db5644a6-0f06-4988-90d8-88363e24f008","handle":[{"payload":[{"id":"40463029909728961792816992212549503298","namespace":{"code":"ECID"}}],"type":"identity:result"},{"payload":[{"scope":"Target","hint":"37","ttlSeconds":1800},{"scope":"AA
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        95192.168.2.75006463.140.62.2224436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:10 UTC3399OUTPOST /ee/v1/interact?configId=bf9de38f-268d-4222-8f0b-4c0d0fd4b598&requestId=37f4288a-ae9f-4c5a-aece-d5dcf1cc1c54 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: adobe-ep.healthcare.gov
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Content-Length: 2171
                                                                                                                                                                                                                                                                                        Cache-Control: max-age=0
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Origin: https://www.healthcare.gov
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Referer: https://www.healthcare.gov/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: _ga=GA1.2.651244363.1736954510; cms_fpid=1e65c3b4-f273-3c02-4eb5-43e6a8aa9da3; bm_sz=1C3F57B11411DB4351D82458A3DE5C77~YAAQnvAQAhadL2qUAQAAI32Oahqb3/rQzIFh+wvHrXs4ySbIxTq7Wr6D2A9MNGP+aEkkjYtUiZCANJKz031aaQ0Ato8akxxZVr+WAwESl8LnY4WzSTnjUpNJEYS7Gao7ds4LUzwOZzpyNyCV5pZNgKAtt9lgUEgwRfpDlCjwdP5sD6hA0pJytDgIK00bqGIQrLD8BPgNmYsflDVH3FKKetKJy90uOdfai8qQ//BMxclwTTpBEw+TcBufq44exldImqEJvvUcUhjGlbZviF7BGcJhl7Jnq2+wG8mxkn80lamQZC5nB2Y4CUkuwzHfuTzT1GvtiW1qCIY6/8Ks8vDsbRilZmAy+Fei5mjRQypXDtJtfdneQBXCPH8t2TEiRA54uNIlYIz4CA==~3553080~4474416; OPTOUTMULTI=0:0%7Cc3:0%7Cc2:0; _abck=76523F31C63E1F2C07673B1D07F9D6CD~0~YAAQhvAQAneaLGqUAQAA94yOag3NPHj4SSPqBjDI757nOlP4sGVyo7mUjDcS058nRLp1OWmaZvQufPM8k3ETyUdN52wWF807LgvbAQDuRZlSurjbZnYIctM196xV4Fum2lYOMXWA5UHw3m/fmtRhcwi3pgv+tCUA+0ploEo4ERNudd0aDpZHUjR8A2Mog4pOjgxixIY1i4NNqzfF0gH6B84+4xULG1lUDQr+WdykGOR8eldn8EAOrARwdYaWfyUki59rk3WqkoUYntPqfxE5Q10UYEDqc5+ci+MKih/KGOeeJKpp9emdMolRJjMWm2ay3SSju4+Lp8WYa1WiGtjPrQw+DFOO4Bx7UBYjnZrS+rFFW9qm6vl5Ss/8fdObFeOwS38hgfN8gwGWQnc4OqhCGmkLpY4N [TRUNCATED]
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:10 UTC2171OUTData Raw: 7b 22 65 76 65 6e 74 73 22 3a 5b 7b 22 78 64 6d 22 3a 7b 22 77 65 62 22 3a 7b 22 77 65 62 50 61 67 65 44 65 74 61 69 6c 73 22 3a 7b 22 55 52 4c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 68 65 61 6c 74 68 63 61 72 65 2e 67 6f 76 2f 6c 6f 67 69 6e 3f 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 32 30 32 35 30 31 31 35 50 45 4d 31 43 43 26 75 74 6d 5f 63 6f 6e 74 65 6e 74 3d 65 6e 67 6c 69 73 68 26 75 74 6d 5f 6d 65 64 69 75 6d 3d 65 6d 61 69 6c 26 75 74 6d 5f 73 6f 75 72 63 65 3d 67 6f 76 64 65 6c 69 76 65 72 79 22 7d 2c 22 77 65 62 52 65 66 65 72 72 65 72 22 3a 7b 22 55 52 4c 22 3a 22 22 7d 2c 22 77 65 62 49 6e 74 65 72 61 63 74 69 6f 6e 22 3a 7b 22 6c 69 6e 6b 43 6c 69 63 6b 73 22 3a 7b 22 76 61 6c 75 65 22 3a 31 7d 7d 2c 22 6e 61 6d 65 22 3a 22 22 2c 22 55
                                                                                                                                                                                                                                                                                        Data Ascii: {"events":[{"xdm":{"web":{"webPageDetails":{"URL":"https://www.healthcare.gov/login?utm_campaign=20250115PEM1CC&utm_content=english&utm_medium=email&utm_source=govdelivery"},"webReferrer":{"URL":""},"webInteraction":{"linkClicks":{"value":1}},"name":"","U
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:11 UTC823INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        x-request-id: 37f4288a-ae9f-4c5a-aece-d5dcf1cc1c54
                                                                                                                                                                                                                                                                                        vary: Origin
                                                                                                                                                                                                                                                                                        access-control-allow-origin: https://www.healthcare.gov
                                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                        access-control-expose-headers: Retry-After, X-Adobe-Edge, X-Request-ID
                                                                                                                                                                                                                                                                                        date: Wed, 15 Jan 2025 15:22:10 GMT
                                                                                                                                                                                                                                                                                        x-konductor: 25.1.0-HOTFIXTIMECONSENT:bb9729eac
                                                                                                                                                                                                                                                                                        x-adobe-edge: IRL1;6
                                                                                                                                                                                                                                                                                        server: jag
                                                                                                                                                                                                                                                                                        set-cookie: kndctr_0600459D5DBAF9400A495E7C_AdobeOrg_cluster=irl1; Max-Age=1800; Domain=healthcare.gov; Path=/; Secure; SameSite=None; $x-enc=URI_ENCODING
                                                                                                                                                                                                                                                                                        content-type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                                        x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                        connection: close
                                                                                                                                                                                                                                                                                        transfer-encoding: chunked
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:11 UTC378INData Raw: 31 37 33 0d 0a 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 33 37 66 34 32 38 38 61 2d 61 65 39 66 2d 34 63 35 61 2d 61 65 63 65 2d 64 35 64 63 66 31 63 63 31 63 35 34 22 2c 22 68 61 6e 64 6c 65 22 3a 5b 7b 22 70 61 79 6c 6f 61 64 22 3a 5b 7b 22 69 64 22 3a 22 34 30 34 36 33 30 32 39 39 30 39 37 32 38 39 36 31 37 39 32 38 31 36 39 39 32 32 31 32 35 34 39 35 30 33 32 39 38 22 2c 22 6e 61 6d 65 73 70 61 63 65 22 3a 7b 22 63 6f 64 65 22 3a 22 45 43 49 44 22 7d 7d 5d 2c 22 74 79 70 65 22 3a 22 69 64 65 6e 74 69 74 79 3a 72 65 73 75 6c 74 22 7d 2c 7b 22 70 61 79 6c 6f 61 64 22 3a 5b 7b 22 73 63 6f 70 65 22 3a 22 54 61 72 67 65 74 22 2c 22 68 69 6e 74 22 3a 22 33 37 22 2c 22 74 74 6c 53 65 63 6f 6e 64 73 22 3a 31 38 30 30 7d 2c 7b 22 73 63 6f 70 65 22 3a 22 41 41
                                                                                                                                                                                                                                                                                        Data Ascii: 173{"requestId":"37f4288a-ae9f-4c5a-aece-d5dcf1cc1c54","handle":[{"payload":[{"id":"40463029909728961792816992212549503298","namespace":{"code":"ECID"}}],"type":"identity:result"},{"payload":[{"scope":"Target","hint":"37","ttlSeconds":1800},{"scope":"AA
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        96192.168.2.75006718.172.103.1014436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:11 UTC755OUTGET /universal_pixel.1.1.0.js HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: js.adsrvr.org
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                        Referer: https://match.adsrvr.org/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: TDID=1126fffd-12e1-41e5-886d-db0b53f33766; TDCPM=CAESFQoGZ29vZ2xlEgsI0Pmrm83g2j0QBRIWCgdydWJpY29uEgsIxJusm83g2j0QBRIXCghhcHBuZXh1cxILCOy9rJvN4No9EAUYBSgDMgsIzNKuyOPg2j0QBUIPIg0IARIJCgV0aWVyMhABWgdoNWo5aTB1YAE.
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:11 UTC508INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                        Content-Length: 422
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Last-Modified: Sun, 12 Jan 2025 12:06:57 GMT
                                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 12:46:54 GMT
                                                                                                                                                                                                                                                                                        ETag: "4e7de5ca0248ffa6216174e643f3112d"
                                                                                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                        Via: 1.1 1fa1c6285afcbdedfbb042a0993ed182.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: FRA60-P8
                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: DStuXl5fKdSndubg2Hj6EY4TPvYfCy5X_fv8elohvSJduPZ8xXZcDQ==
                                                                                                                                                                                                                                                                                        Age: 11076
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:11 UTC422INData Raw: 76 61 72 20 54 54 44 43 4d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 68 69 73 2e 73 73 6c 4f 6e 6c 79 3d 22 68 74 74 70 73 3a 22 3d 3d 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2c 76 6f 69 64 20 30 21 3d 3d 74 26 26 6e 75 6c 6c 21 3d 74 26 26 30 21 3d 74 2e 6c 65 6e 67 74 68 29 66 6f 72 28 76 61 72 20 65 3d 74 2e 6c 65 6e 67 74 68 2c 69 3d 74 68 69 73 2e 6d 61 70 49 6e 64 65 78 3d 30 3b 69 3c 65 3b 69 2b 2b 29 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 22 69 66 72 61 6d 65 5f 22 2b 74 68 69 73 2e 6d 61 70 49 6e 64 65 78 2b 2b 2c 69 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 3b 69 2e 73 65 74 41 74 74 72 69
                                                                                                                                                                                                                                                                                        Data Ascii: var TTDCM=function(){this.init=function(t){if(this.sslOnly="https:"==location.protocol,void 0!==t&&null!=t&&0!=t.length)for(var e=t.length,i=this.mapIndex=0;i<e;i++)!function(t){var e="iframe_"+this.mapIndex++,i=document.createElement("iframe");i.setAttri


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        97192.168.2.7500713.222.242.1284436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:11 UTC652OUTOPTIONS /events/bulk/60d618a09f35d00d7f36ee55 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: events.launchdarkly.us
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                                        Access-Control-Request-Headers: content-type,x-launchdarkly-event-schema,x-launchdarkly-payload-id,x-launchdarkly-user-agent,x-launchdarkly-wrapper
                                                                                                                                                                                                                                                                                        Origin: https://www.healthcare.gov
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Referer: https://www.healthcare.gov/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:11 UTC526INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:22:11 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: Accept,Content-Type,Content-Length,Accept-Encoding,X-LaunchDarkly-Event-Schema,X-LaunchDarkly-User-Agent,X-LaunchDarkly-Payload-ID,X-LaunchDarkly-Wrapper,X-LaunchDarkly-Tags
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: POST,OPTIONS
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: Date
                                                                                                                                                                                                                                                                                        Access-Control-Max-Age: 300
                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        98192.168.2.7500733.222.242.1284436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:11 UTC660OUTOPTIONS /events/bulk/60d618a09f35d00d7f36ee55 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: events.launchdarkly.us
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                                        Access-Control-Request-Headers: content-type,x-launchdarkly-event-schema,x-launchdarkly-payload-id,x-launchdarkly-user-agent,x-launchdarkly-wrapper
                                                                                                                                                                                                                                                                                        Origin: https://www.cuidadodesalud.gov
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Referer: https://www.cuidadodesalud.gov/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:11 UTC526INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:22:11 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: Accept,Content-Type,Content-Length,Accept-Encoding,X-LaunchDarkly-Event-Schema,X-LaunchDarkly-User-Agent,X-LaunchDarkly-Payload-ID,X-LaunchDarkly-Wrapper,X-LaunchDarkly-Tags
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: POST,OPTIONS
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: Date
                                                                                                                                                                                                                                                                                        Access-Control-Max-Age: 300
                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        99192.168.2.75007963.140.62.174436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:11 UTC3100OUTGET /ee/v1/interact?configId=bf9de38f-268d-4222-8f0b-4c0d0fd4b598&requestId=db5644a6-0f06-4988-90d8-88363e24f008 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: adobe-ep.healthcare.gov
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: _ga=GA1.2.651244363.1736954510; cms_fpid=1e65c3b4-f273-3c02-4eb5-43e6a8aa9da3; bm_sz=1C3F57B11411DB4351D82458A3DE5C77~YAAQnvAQAhadL2qUAQAAI32Oahqb3/rQzIFh+wvHrXs4ySbIxTq7Wr6D2A9MNGP+aEkkjYtUiZCANJKz031aaQ0Ato8akxxZVr+WAwESl8LnY4WzSTnjUpNJEYS7Gao7ds4LUzwOZzpyNyCV5pZNgKAtt9lgUEgwRfpDlCjwdP5sD6hA0pJytDgIK00bqGIQrLD8BPgNmYsflDVH3FKKetKJy90uOdfai8qQ//BMxclwTTpBEw+TcBufq44exldImqEJvvUcUhjGlbZviF7BGcJhl7Jnq2+wG8mxkn80lamQZC5nB2Y4CUkuwzHfuTzT1GvtiW1qCIY6/8Ks8vDsbRilZmAy+Fei5mjRQypXDtJtfdneQBXCPH8t2TEiRA54uNIlYIz4CA==~3553080~4474416; OPTOUTMULTI=0:0%7Cc3:0%7Cc2:0; _abck=76523F31C63E1F2C07673B1D07F9D6CD~0~YAAQhvAQAneaLGqUAQAA94yOag3NPHj4SSPqBjDI757nOlP4sGVyo7mUjDcS058nRLp1OWmaZvQufPM8k3ETyUdN52wWF807LgvbAQDuRZlSurjbZnYIctM196xV4Fum2lYOMXWA5UHw3m/fmtRhcwi3pgv+tCUA+0ploEo4ERNudd0aDpZHUjR8A2Mog4pOjgxixIY1i4NNqzfF0gH6B84+4xULG1lUDQr+WdykGOR8eldn8EAOrARwdYaWfyUki59rk3WqkoUYntPqfxE5Q10UYEDqc5+ci+MKih/KGOeeJKpp9emdMolRJjMWm2ay3SSju4+Lp8WYa1WiGtjPrQw+DFOO4Bx7UBYjnZrS+rFFW9qm6vl5Ss/8fdObFeOwS38hgfN8gwGWQnc4OqhCGmkLpY4N [TRUNCATED]
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:12 UTC450INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                        x-request-id: db5644a6-0f06-4988-90d8-88363e24f008
                                                                                                                                                                                                                                                                                        vary: Origin
                                                                                                                                                                                                                                                                                        date: Wed, 15 Jan 2025 15:22:11 GMT
                                                                                                                                                                                                                                                                                        x-konductor: 25.1.0-HOTFIXTIMECONSENT:bb9729eac
                                                                                                                                                                                                                                                                                        x-adobe-edge: IRL1;6
                                                                                                                                                                                                                                                                                        server: jag
                                                                                                                                                                                                                                                                                        content-length: 0
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                                        x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                        connection: close


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        100192.168.2.75008163.140.62.174436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:11 UTC3100OUTGET /ee/v1/interact?configId=bf9de38f-268d-4222-8f0b-4c0d0fd4b598&requestId=f7b93e34-fb30-48f9-b4ab-67957865af3a HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: adobe-ep.healthcare.gov
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: _ga=GA1.2.651244363.1736954510; cms_fpid=1e65c3b4-f273-3c02-4eb5-43e6a8aa9da3; bm_sz=1C3F57B11411DB4351D82458A3DE5C77~YAAQnvAQAhadL2qUAQAAI32Oahqb3/rQzIFh+wvHrXs4ySbIxTq7Wr6D2A9MNGP+aEkkjYtUiZCANJKz031aaQ0Ato8akxxZVr+WAwESl8LnY4WzSTnjUpNJEYS7Gao7ds4LUzwOZzpyNyCV5pZNgKAtt9lgUEgwRfpDlCjwdP5sD6hA0pJytDgIK00bqGIQrLD8BPgNmYsflDVH3FKKetKJy90uOdfai8qQ//BMxclwTTpBEw+TcBufq44exldImqEJvvUcUhjGlbZviF7BGcJhl7Jnq2+wG8mxkn80lamQZC5nB2Y4CUkuwzHfuTzT1GvtiW1qCIY6/8Ks8vDsbRilZmAy+Fei5mjRQypXDtJtfdneQBXCPH8t2TEiRA54uNIlYIz4CA==~3553080~4474416; OPTOUTMULTI=0:0%7Cc3:0%7Cc2:0; _abck=76523F31C63E1F2C07673B1D07F9D6CD~0~YAAQhvAQAneaLGqUAQAA94yOag3NPHj4SSPqBjDI757nOlP4sGVyo7mUjDcS058nRLp1OWmaZvQufPM8k3ETyUdN52wWF807LgvbAQDuRZlSurjbZnYIctM196xV4Fum2lYOMXWA5UHw3m/fmtRhcwi3pgv+tCUA+0ploEo4ERNudd0aDpZHUjR8A2Mog4pOjgxixIY1i4NNqzfF0gH6B84+4xULG1lUDQr+WdykGOR8eldn8EAOrARwdYaWfyUki59rk3WqkoUYntPqfxE5Q10UYEDqc5+ci+MKih/KGOeeJKpp9emdMolRJjMWm2ay3SSju4+Lp8WYa1WiGtjPrQw+DFOO4Bx7UBYjnZrS+rFFW9qm6vl5Ss/8fdObFeOwS38hgfN8gwGWQnc4OqhCGmkLpY4N [TRUNCATED]
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:12 UTC450INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                        x-request-id: f7b93e34-fb30-48f9-b4ab-67957865af3a
                                                                                                                                                                                                                                                                                        vary: Origin
                                                                                                                                                                                                                                                                                        date: Wed, 15 Jan 2025 15:22:11 GMT
                                                                                                                                                                                                                                                                                        x-konductor: 25.1.0-HOTFIXTIMECONSENT:bb9729eac
                                                                                                                                                                                                                                                                                        x-adobe-edge: IRL1;6
                                                                                                                                                                                                                                                                                        server: jag
                                                                                                                                                                                                                                                                                        content-length: 0
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                                        x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                        connection: close


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        101192.168.2.75008063.140.62.174436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:11 UTC3100OUTGET /ee/v1/interact?configId=bf9de38f-268d-4222-8f0b-4c0d0fd4b598&requestId=37f4288a-ae9f-4c5a-aece-d5dcf1cc1c54 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: adobe-ep.healthcare.gov
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: _ga=GA1.2.651244363.1736954510; cms_fpid=1e65c3b4-f273-3c02-4eb5-43e6a8aa9da3; bm_sz=1C3F57B11411DB4351D82458A3DE5C77~YAAQnvAQAhadL2qUAQAAI32Oahqb3/rQzIFh+wvHrXs4ySbIxTq7Wr6D2A9MNGP+aEkkjYtUiZCANJKz031aaQ0Ato8akxxZVr+WAwESl8LnY4WzSTnjUpNJEYS7Gao7ds4LUzwOZzpyNyCV5pZNgKAtt9lgUEgwRfpDlCjwdP5sD6hA0pJytDgIK00bqGIQrLD8BPgNmYsflDVH3FKKetKJy90uOdfai8qQ//BMxclwTTpBEw+TcBufq44exldImqEJvvUcUhjGlbZviF7BGcJhl7Jnq2+wG8mxkn80lamQZC5nB2Y4CUkuwzHfuTzT1GvtiW1qCIY6/8Ks8vDsbRilZmAy+Fei5mjRQypXDtJtfdneQBXCPH8t2TEiRA54uNIlYIz4CA==~3553080~4474416; OPTOUTMULTI=0:0%7Cc3:0%7Cc2:0; _abck=76523F31C63E1F2C07673B1D07F9D6CD~0~YAAQhvAQAneaLGqUAQAA94yOag3NPHj4SSPqBjDI757nOlP4sGVyo7mUjDcS058nRLp1OWmaZvQufPM8k3ETyUdN52wWF807LgvbAQDuRZlSurjbZnYIctM196xV4Fum2lYOMXWA5UHw3m/fmtRhcwi3pgv+tCUA+0ploEo4ERNudd0aDpZHUjR8A2Mog4pOjgxixIY1i4NNqzfF0gH6B84+4xULG1lUDQr+WdykGOR8eldn8EAOrARwdYaWfyUki59rk3WqkoUYntPqfxE5Q10UYEDqc5+ci+MKih/KGOeeJKpp9emdMolRJjMWm2ay3SSju4+Lp8WYa1WiGtjPrQw+DFOO4Bx7UBYjnZrS+rFFW9qm6vl5Ss/8fdObFeOwS38hgfN8gwGWQnc4OqhCGmkLpY4N [TRUNCATED]
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:12 UTC450INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                        x-request-id: 37f4288a-ae9f-4c5a-aece-d5dcf1cc1c54
                                                                                                                                                                                                                                                                                        vary: Origin
                                                                                                                                                                                                                                                                                        date: Wed, 15 Jan 2025 15:22:11 GMT
                                                                                                                                                                                                                                                                                        x-konductor: 25.1.0-HOTFIXTIMECONSENT:bb9729eac
                                                                                                                                                                                                                                                                                        x-adobe-edge: IRL1;6
                                                                                                                                                                                                                                                                                        server: jag
                                                                                                                                                                                                                                                                                        content-length: 0
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                                        x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                        connection: close


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        102192.168.2.75008334.228.35.954436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:12 UTC1108OUTGET /ping?h=healthcare.gov&p=%2Flogin&u=CZmQyGDLkGvvEsq_G&d=healthcare.gov&g=41112&g0=Marketplace%2CAccount%20Management&g1=No%20Author&n=1&f=00001&c=0.25&x=0&m=0&y=940&o=1263&w=907&j=30&R=1&W=0&I=0&E=14&e=14&r=&PA=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&b=8074&_c=20250115PEM1CC&_m=email&_x=govdelivery&_y=english&t=Bq5_kbBt3oAFDJzkAKR-l_f_OtUQ&V=147&tz=300&sn=2&sv=B3i5WiBAo9gaBui_GCDlAmrwC0Js6w&sr=external&sd=1&im=06030403&_ HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: ping.chartbeat.net
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                        Referer: https://www.healthcare.gov/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:12 UTC246INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:22:12 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                                                        Content-Length: 43
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:12 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        103192.168.2.7500853.222.242.1284436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:12 UTC843OUTPOST /events/bulk/60d618a09f35d00d7f36ee55 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: events.launchdarkly.us
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Content-Length: 138
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        X-LaunchDarkly-Payload-ID: 7d4b5fa0-d354-11ef-a636-3978f3147cd9
                                                                                                                                                                                                                                                                                        X-LaunchDarkly-Event-Schema: 4
                                                                                                                                                                                                                                                                                        X-LaunchDarkly-User-Agent: JSClient/3.1.4
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                        X-LaunchDarkly-Wrapper: react-client-sdk/3.0.10
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Origin: https://www.cuidadodesalud.gov
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Referer: https://www.cuidadodesalud.gov/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:12 UTC138OUTData Raw: 5b 7b 22 6b 69 6e 64 22 3a 22 69 64 65 6e 74 69 66 79 22 2c 22 63 6f 6e 74 65 78 74 22 3a 7b 22 6b 65 79 22 3a 22 37 35 66 63 61 35 36 30 2d 64 33 35 34 2d 31 31 65 66 2d 61 36 33 36 2d 33 39 37 38 66 33 31 34 37 63 64 39 22 2c 22 6b 69 6e 64 22 3a 22 75 73 65 72 22 2c 22 61 6e 6f 6e 79 6d 6f 75 73 22 3a 74 72 75 65 7d 2c 22 63 72 65 61 74 69 6f 6e 44 61 74 65 22 3a 31 37 33 36 39 35 34 35 31 38 31 39 39 7d 5d
                                                                                                                                                                                                                                                                                        Data Ascii: [{"kind":"identify","context":{"key":"75fca560-d354-11ef-a636-3978f3147cd9","kind":"user","anonymous":true},"creationDate":1736954518199}]
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:12 UTC543INHTTP/1.1 202 Accepted
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:22:12 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: Accept,Content-Type,Content-Length,Accept-Encoding,X-LaunchDarkly-Event-Schema,X-LaunchDarkly-User-Agent,X-LaunchDarkly-Payload-ID,X-LaunchDarkly-Wrapper,X-LaunchDarkly-Tags
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: POST,OPTIONS
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: Date
                                                                                                                                                                                                                                                                                        Access-Control-Max-Age: 300
                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        104192.168.2.7500843.222.242.1284436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:12 UTC835OUTPOST /events/bulk/60d618a09f35d00d7f36ee55 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: events.launchdarkly.us
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Content-Length: 350
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        X-LaunchDarkly-Payload-ID: 7d465690-d354-11ef-80a9-81b4177ec802
                                                                                                                                                                                                                                                                                        X-LaunchDarkly-Event-Schema: 4
                                                                                                                                                                                                                                                                                        X-LaunchDarkly-User-Agent: JSClient/3.1.4
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                        X-LaunchDarkly-Wrapper: react-client-sdk/3.0.10
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Origin: https://www.healthcare.gov
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Referer: https://www.healthcare.gov/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:12 UTC350OUTData Raw: 5b 7b 22 6b 69 6e 64 22 3a 22 69 64 65 6e 74 69 66 79 22 2c 22 63 6f 6e 74 65 78 74 22 3a 7b 22 6b 65 79 22 3a 22 37 32 61 63 36 38 66 30 2d 64 33 35 34 2d 31 31 65 66 2d 38 30 61 39 2d 38 31 62 34 31 37 37 65 63 38 30 32 22 2c 22 6b 69 6e 64 22 3a 22 75 73 65 72 22 2c 22 61 6e 6f 6e 79 6d 6f 75 73 22 3a 74 72 75 65 7d 2c 22 63 72 65 61 74 69 6f 6e 44 61 74 65 22 3a 31 37 33 36 39 35 34 35 31 32 36 33 39 7d 2c 7b 22 73 74 61 72 74 44 61 74 65 22 3a 31 37 33 36 39 35 34 35 31 34 34 35 37 2c 22 65 6e 64 44 61 74 65 22 3a 31 37 33 36 39 35 34 35 32 39 35 30 36 2c 22 66 65 61 74 75 72 65 73 22 3a 7b 22 65 6e 61 62 6c 65 2d 73 61 76 65 2d 75 73 65 72 6e 61 6d 65 22 3a 7b 22 64 65 66 61 75 6c 74 22 3a 66 61 6c 73 65 2c 22 63 6f 75 6e 74 65 72 73 22 3a 5b 7b 22
                                                                                                                                                                                                                                                                                        Data Ascii: [{"kind":"identify","context":{"key":"72ac68f0-d354-11ef-80a9-81b4177ec802","kind":"user","anonymous":true},"creationDate":1736954512639},{"startDate":1736954514457,"endDate":1736954529506,"features":{"enable-save-username":{"default":false,"counters":[{"
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:12 UTC543INHTTP/1.1 202 Accepted
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:22:12 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: Accept,Content-Type,Content-Length,Accept-Encoding,X-LaunchDarkly-Event-Schema,X-LaunchDarkly-User-Agent,X-LaunchDarkly-Payload-ID,X-LaunchDarkly-Wrapper,X-LaunchDarkly-Tags
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: POST,OPTIONS
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: Date
                                                                                                                                                                                                                                                                                        Access-Control-Max-Age: 300
                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        105192.168.2.750091216.58.206.344436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:12 UTC1036OUTGET /pixel?google_nid=TheTradeDesk&google_cm&google_sc&google_hm=MTEyNmZmZmQtMTJlMS00MWU1LTg4NmQtZGIwYjUzZjMzNzY2&gdpr=0&gdpr_consent=&ttd_tdid=1126fffd-12e1-41e5-886d-db0b53f33766 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIk6HLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                        Referer: https://match.adsrvr.org/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: ar_debug=1; IDE=AHWqTUkLLj9YShVqa_-JGD_5JCIQbXVI5b05UqIb0fuLX6yDvnTHg2Mh8kAzKZQnQqM
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:12 UTC739INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                        Location: https://match.adsrvr.org/track/cmf/google?g_uuid=&gdpr=0&gdpr_consent=&ttd_tdid=1126fffd-12e1-41e5-886d-db0b53f33766&google_gid=CAESENsNOG7PcCO-hwgyl59KnHE&google_cver=1
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:22:12 GMT
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                        Content-Length: 386
                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:12 UTC386INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 6d 61 74 63 68 2e 61 64 73 72 76 72 2e 6f 72 67 2f 74 72 61 63 6b 2f 63 6d 66 2f 67 6f 6f 67 6c 65 3f 67 5f 75 75 69 64 3d 26 61 6d 70 3b 67 64 70 72 3d 30 26 61 6d 70 3b 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 26 61 6d 70 3b 74 74 64 5f
                                                                                                                                                                                                                                                                                        Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://match.adsrvr.org/track/cmf/google?g_uuid=&amp;gdpr=0&amp;gdpr_consent=&amp;ttd_


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        106192.168.2.75009018.172.103.1014436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:12 UTC580OUTGET /universal_pixel.1.1.0.js HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: js.adsrvr.org
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: TDID=1126fffd-12e1-41e5-886d-db0b53f33766; TDCPM=CAESFQoGZ29vZ2xlEgsI0Pmrm83g2j0QBRIWCgdydWJpY29uEgsIxJusm83g2j0QBRIXCghhcHBuZXh1cxILCOy9rJvN4No9EAUYBSgDMgsIzNKuyOPg2j0QBUIPIg0IARIJCgV0aWVyMhABWgdoNWo5aTB1YAE.
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:12 UTC508INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                        Content-Length: 422
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Last-Modified: Sun, 12 Jan 2025 12:06:57 GMT
                                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 12:46:54 GMT
                                                                                                                                                                                                                                                                                        ETag: "4e7de5ca0248ffa6216174e643f3112d"
                                                                                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                        Via: 1.1 d60e84ebd0183f97f50eb1677fb4b7be.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: FRA60-P8
                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: gogweYWB-k08slLTSySjNEMOcK8t7pPp48qCTNy9lmF4IbU2xM2nFA==
                                                                                                                                                                                                                                                                                        Age: 11077
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:12 UTC422INData Raw: 76 61 72 20 54 54 44 43 4d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 68 69 73 2e 73 73 6c 4f 6e 6c 79 3d 22 68 74 74 70 73 3a 22 3d 3d 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2c 76 6f 69 64 20 30 21 3d 3d 74 26 26 6e 75 6c 6c 21 3d 74 26 26 30 21 3d 74 2e 6c 65 6e 67 74 68 29 66 6f 72 28 76 61 72 20 65 3d 74 2e 6c 65 6e 67 74 68 2c 69 3d 74 68 69 73 2e 6d 61 70 49 6e 64 65 78 3d 30 3b 69 3c 65 3b 69 2b 2b 29 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 22 69 66 72 61 6d 65 5f 22 2b 74 68 69 73 2e 6d 61 70 49 6e 64 65 78 2b 2b 2c 69 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 3b 69 2e 73 65 74 41 74 74 72 69
                                                                                                                                                                                                                                                                                        Data Ascii: var TTDCM=function(){this.init=function(t){if(this.sslOnly="https:"==location.protocol,void 0!==t&&null!=t&&0!=t.length)for(var e=t.length,i=this.mapIndex=0;i<e;i++)!function(t){var e="iframe_"+this.mapIndex++,i=document.createElement("iframe");i.setAttri


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        107192.168.2.75009337.252.173.2154436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:12 UTC809OUTGET /getuid?https%3a%2f%2fmatch.adsrvr.org%2ftrack%2fcmf%2fappnexus%3fttd%3d1%26anid%3d%24UID&ttd_tdid=1126fffd-12e1-41e5-886d-db0b53f33766 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: ib.adnxs.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                        Referer: https://match.adsrvr.org/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:12 UTC1564INHTTP/1.1 307 Redirection
                                                                                                                                                                                                                                                                                        Server: nginx/1.23.4
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:22:12 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                                                                                                        P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                        Location: https://ib.adnxs.com/bounce?%2Fgetuid%3Fhttps%253a%252f%252fmatch.adsrvr.org%252ftrack%252fcmf%252fappnexus%253fttd%253d1%2526anid%253d%2524UID%26ttd_tdid%3D1126fffd-12e1-41e5-886d-db0b53f33766
                                                                                                                                                                                                                                                                                        AN-X-Request-Uuid: 076f7747-1251-48be-9bae-1dcedd9ff6c9
                                                                                                                                                                                                                                                                                        Set-Cookie: XANDR_PANID=W2Zs8IaCXC_rj1nHARCn_oR5pwwgqYVTUoWjJdwuDpDd_YixH2T-XGobgajc0-1quojkkNnwI4Ewi8cB8IKr5v-vcB5dZU2L9gkfKG4bFvc.; SameSite=None; Path=/; Max-Age=7776000; Expires=Tue, 15-Apr-2025 15:22:12 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                                                                                                                                                                                        Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Wed, 03-Jan-2035 15:22:12 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                                                                                                                                                                                        Set-Cookie: uuid2=2504571428927882992; SameSite=None; Path=/; Max-Age=7776000; Expires=Tue, 15-Apr-2025 15:22:12 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                                        X-Proxy-Origin: 8.46.123.189; 8.46.123.189; 867.bm-nginx-loadbalancer.mgmt.fra1.adnexus.net; adnxs.com


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        108192.168.2.75009534.57.181.874436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:12 UTC853OUTPOST /horizon/healthcare?T=B&u=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&t=1736954516175&v=1736954531760&H=95d287678a52d8ba08099f20&s=437c98603c8a1183b6cb8c6b43e097be&S=13556&N=84&P=4&z=1 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Content-Length: 1915
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Origin: https://www.healthcare.gov
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:12 UTC1915OUTData Raw: 78 9c 9d 58 0d 6f db 36 13 fe 2b 84 80 16 eb 8b 50 e1 a7 3e bc a5 2f da 34 c5 0a ac 6d b0 74 c3 fb 22 2b 02 59 62 6c ae b2 64 48 b2 13 2f c8 7e fb 8e 1f 72 6c d9 6e 92 25 6d 44 91 cf dd 73 77 24 4f 47 5e de 05 5d 30 0a 66 c1 51 70 1b 8c 22 2e 8e 82 55 30 12 82 1c 05 45 30 92 8c 40 c7 c5 a7 60 94 88 fb a3 6d 28 89 3c 54 58 28 25 c9 00 21 e3 d8 23 12 8f 48 87 88 9e 4e 7a 1d 82 0c 11 84 7a 44 ea 10 94 f6 88 0c 10 73 78 fe f4 f3 d9 9b 77 d0 d6 86 e9 28 f8 33 18 5d de 05 34 18 dd 05 15 8c 5e 9c fe fa e1 fc 0b 0c 67 d0 ff f5 fe 28 38 0b 46 d5 a2 2c ef bf 5a 7d 11 df 51 f7 f6 f3 bb ff 3b 75 8c ed a8 fb f0 fe d7 37 1f cf bc ba bb 80 f5 fd ba 80 be 25 34 16 95 5e aa a6 cd ca ab b9 be 55 e5 55 5a e8 66 9a 55 c1 bd e1 59 c3 a7 4a 4f a6 9d 17 21 83 c1 1b 5d 74 d3 03
                                                                                                                                                                                                                                                                                        Data Ascii: xXo6+P>/4mt"+YbldH/~rln%mDsw$OG^]0fQp".U0E0@`m(<TX(%!#HNzzDsxw(3]4^g(8F,Z}Q;u7%4^UUZfUYJO!]t
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:13 UTC268INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        content-type: application/json
                                                                                                                                                                                                                                                                                        access-control-allow-origin: https://www.healthcare.gov
                                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                        date: Wed, 15 Jan 2025 15:22:12 GMT
                                                                                                                                                                                                                                                                                        content-length: 0
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                        connection: close


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        109192.168.2.75009652.205.34.864436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:12 UTC870OUTGET /ping?h=healthcare.gov&p=%2Flogin&u=CZmQyGDLkGvvEsq_G&d=healthcare.gov&g=41112&g0=Marketplace%2CAccount%20Management&g1=No%20Author&n=1&f=00001&c=0.25&x=0&m=0&y=940&o=1263&w=907&j=30&R=1&W=0&I=0&E=14&e=14&r=&PA=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&b=8074&_c=20250115PEM1CC&_m=email&_x=govdelivery&_y=english&t=Bq5_kbBt3oAFDJzkAKR-l_f_OtUQ&V=147&tz=300&sn=2&sv=B3i5WiBAo9gaBui_GCDlAmrwC0Js6w&sr=external&sd=1&im=06030403&_ HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: ping.chartbeat.net
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:13 UTC246INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:22:13 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                                                        Content-Length: 43
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:13 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        110192.168.2.75010115.197.193.2174436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:13 UTC1042OUTGET /track/cmf/google?g_uuid=&gdpr=0&gdpr_consent=&ttd_tdid=1126fffd-12e1-41e5-886d-db0b53f33766&google_gid=CAESENsNOG7PcCO-hwgyl59KnHE&google_cver=1 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: match.adsrvr.org
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Referer: https://match.adsrvr.org/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: TDID=1126fffd-12e1-41e5-886d-db0b53f33766; TDCPM=CAESFQoGZ29vZ2xlEgsI0Pmrm83g2j0QBRIWCgdydWJpY29uEgsIxJusm83g2j0QBRIXCghhcHBuZXh1cxILCOy9rJvN4No9EAUYBSgDMgsIzNKuyOPg2j0QBUIPIg0IARIJCgV0aWVyMhABWgdoNWo5aTB1YAE.
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:13 UTC556INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:22:13 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                                                        Content-Length: 70
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        server: Kestrel
                                                                                                                                                                                                                                                                                        set-cookie: TDID=1126fffd-12e1-41e5-886d-db0b53f33766; expires=Thu, 15 Jan 2026 15:22:13 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                        set-cookie: TDCPM=CAESFQoGZ29vZ2xlEgsI_M3quM3g2j0QBRIWCgdydWJpY29uEgsIxJusm83g2j0QBRIXCghhcHBuZXh1cxILCOy9rJvN4No9EAUYBSABKAMyCwjM0q7I4-DaPRAFQg8iDQgBEgkKBXRpZXIyEAFaB2g1ajlpMHVgAQ..; expires=Thu, 15 Jan 2026 15:22:13 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:13 UTC70INData Raw: 47 49 46 38 39 61 01 00 01 00 81 00 00 00 00 00 ff ff ff 00 00 00 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 01 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 08 04 00 01 04 04 00 3b
                                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!NETSCAPE2.0!,;


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        111192.168.2.75010434.42.224.914436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:13 UTC632OUTGET /horizon/healthcare?T=B&u=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&t=1736954516175&v=1736954531760&H=95d287678a52d8ba08099f20&s=437c98603c8a1183b6cb8c6b43e097be&S=13556&N=84&P=4&z=1 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:13 UTC251INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                                        content-type: application/json
                                                                                                                                                                                                                                                                                        access-control-allow-origin:
                                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                        date: Wed, 15 Jan 2025 15:22:13 GMT
                                                                                                                                                                                                                                                                                        content-length: 0
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                        connection: close


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        112192.168.2.75010337.252.173.2154436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:13 UTC1034OUTGET /bounce?%2Fgetuid%3Fhttps%253a%252f%252fmatch.adsrvr.org%252ftrack%252fcmf%252fappnexus%253fttd%253d1%2526anid%253d%2524UID%26ttd_tdid%3D1126fffd-12e1-41e5-886d-db0b53f33766 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: ib.adnxs.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Referer: https://match.adsrvr.org/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: XANDR_PANID=W2Zs8IaCXC_rj1nHARCn_oR5pwwgqYVTUoWjJdwuDpDd_YixH2T-XGobgajc0-1quojkkNnwI4Ewi8cB8IKr5v-vcB5dZU2L9gkfKG4bFvc.; receive-cookie-deprecation=1; uuid2=2504571428927882992
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:13 UTC1485INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                        Server: nginx/1.23.4
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:22:13 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                                                                                                        P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                        Location: https://match.adsrvr.org/track/cmf/appnexus?ttd=1&anid=2504571428927882992&ttd_tdid=1126fffd-12e1-41e5-886d-db0b53f33766
                                                                                                                                                                                                                                                                                        AN-X-Request-Uuid: 51aa8d3c-a5ec-4b18-b7e9-4bdced7d8680
                                                                                                                                                                                                                                                                                        Set-Cookie: XANDR_PANID=W2Zs8IaCXC_rj1nHARCn_oR5pwwgqYVTUoWjJdwuDpDd_YixH2T-XGobgajc0-1quojkkNnwI4Ewi8cB8IKr5v-vcB5dZU2L9gkfKG4bFvc.; SameSite=None; Path=/; Max-Age=7776000; Expires=Tue, 15-Apr-2025 15:22:13 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                                                                                                                                                                                        Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Wed, 03-Jan-2035 15:22:13 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                                                                                                                                                                                        Set-Cookie: uuid2=2504571428927882992; SameSite=None; Path=/; Max-Age=7776000; Expires=Tue, 15-Apr-2025 15:22:13 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                                        X-Proxy-Origin: 8.46.123.189; 8.46.123.189; 867.bm-nginx-loadbalancer.mgmt.fra1.adnexus.net; adnxs.com


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        113192.168.2.75010515.197.193.2174436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:13 UTC922OUTGET /track/cmf/rubicon?gdpr=0 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: match.adsrvr.org
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Referer: https://match.adsrvr.org/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: TDID=1126fffd-12e1-41e5-886d-db0b53f33766; TDCPM=CAESFQoGZ29vZ2xlEgsI0Pmrm83g2j0QBRIWCgdydWJpY29uEgsIxJusm83g2j0QBRIXCghhcHBuZXh1cxILCOy9rJvN4No9EAUYBSgDMgsIzNKuyOPg2j0QBUIPIg0IARIJCgV0aWVyMhABWgdoNWo5aTB1YAE.
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:13 UTC556INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:22:13 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                                                        Content-Length: 70
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        server: Kestrel
                                                                                                                                                                                                                                                                                        set-cookie: TDID=1126fffd-12e1-41e5-886d-db0b53f33766; expires=Thu, 15 Jan 2026 15:22:13 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                        set-cookie: TDCPM=CAESFQoGZ29vZ2xlEgsI0Pmrm83g2j0QBRIWCgdydWJpY29uEgsIxJusm83g2j0QBRIXCghhcHBuZXh1cxILCOy9rJvN4No9EAUYBSABKAMyCwjM0q7I4-DaPRAFQg8iDQgBEgkKBXRpZXIyEAFaB2g1ajlpMHVgAQ..; expires=Thu, 15 Jan 2026 15:22:13 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:13 UTC70INData Raw: 47 49 46 38 39 61 01 00 01 00 81 00 00 00 00 00 ff ff ff 00 00 00 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 01 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 08 04 00 01 04 04 00 3b
                                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!NETSCAPE2.0!,;


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        114192.168.2.75010634.57.181.874436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:13 UTC850OUTPOST /horizon/healthcare?T=B&u=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&t=1736954516175&v=1736954532573&H=95d287678a52d8ba08099f20&s=437c98603c8a1183b6cb8c6b43e097be&Q=2&S=1641&N=3&z=1 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Content-Length: 642
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Origin: https://www.healthcare.gov
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:13 UTC642OUTData Raw: 78 9c 9d 94 4d 6f db 30 0c 86 ff 8a c1 d3 02 58 89 6d 49 fe 02 96 c3 80 02 3b 0c 6b 81 76 a7 34 07 c7 52 12 af b2 d4 d9 72 96 a0 c8 7f 1f 2d 67 5d dc b5 43 ba 8b 25 51 e4 ab 87 32 a9 27 a8 21 0f a7 31 4d 78 96 b1 28 a5 21 8d 59 1c fb 70 05 f9 e2 09 2a c8 03 1f d6 90 c7 9c 53 b4 ee 20 7f 82 12 f2 28 e0 61 e2 c3 f7 61 96 fa f0 e0 66 2c 38 fa 60 51 30 a1 71 c6 19 8f 52 46 c3 a3 ef 74 00 9c d0 ba 50 ad 74 42 f0 c5 6c bc 4a c3 38 22 63 59 76 8a 60 89 8b 08 06 ef 2b 6d 65 e3 1d 4c d7 78 5d 2b 1b 5d d4 72 fa 32 16 a1 8e 4b 1f 24 da a8 ef 38 7d f8 51 ba 4c d0 0f 3e a3 bf c6 f1 d3 b7 bb bb eb af 0b 65 36 95 26 ab ce 5a a3 97 b8 b5 87 9c 67 3e 1c fa 6c 51 b8 ec 55 68 88 16 db 8e 01 99 0f 37 37 a8 b3 a8 c4 c7 7b a8 8b 4a df c3 d2 9b 7b a2 da e1 77 6d 9a 7a 58 e4 da
                                                                                                                                                                                                                                                                                        Data Ascii: xMo0XmI;kv4Rr-g]C%Q2'!1Mx(!Yp*S (aaf,8`Q0qRFtPtBlJ8"cYv`+meLx]+]r2K$8}QL>e6&Zg>lQUh77{J{wmzX
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:14 UTC268INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        content-type: application/json
                                                                                                                                                                                                                                                                                        access-control-allow-origin: https://www.healthcare.gov
                                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                        date: Wed, 15 Jan 2025 15:22:13 GMT
                                                                                                                                                                                                                                                                                        content-length: 0
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                        connection: close


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        115192.168.2.75011215.197.193.2174436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:14 UTC997OUTGET /track/cmf/appnexus?ttd=1&anid=2504571428927882992&ttd_tdid=1126fffd-12e1-41e5-886d-db0b53f33766 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: match.adsrvr.org
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Referer: https://match.adsrvr.org/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: TDID=1126fffd-12e1-41e5-886d-db0b53f33766; TDCPM=CAESFQoGZ29vZ2xlEgsI_M3quM3g2j0QBRIWCgdydWJpY29uEgsIxJusm83g2j0QBRIXCghhcHBuZXh1cxILCOy9rJvN4No9EAUYBSABKAMyCwjM0q7I4-DaPRAFQg8iDQgBEgkKBXRpZXIyEAFaB2g1ajlpMHVgAQ..
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:14 UTC556INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:22:14 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                                                        Content-Length: 70
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        server: Kestrel
                                                                                                                                                                                                                                                                                        set-cookie: TDID=1126fffd-12e1-41e5-886d-db0b53f33766; expires=Thu, 15 Jan 2026 15:22:14 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                        set-cookie: TDCPM=CAESFQoGZ29vZ2xlEgsI_M3quM3g2j0QBRIWCgdydWJpY29uEgsIxJusm83g2j0QBRIXCghhcHBuZXh1cxILCLy_-sPN4No9EAUYBSACKAMyCwjM0q7I4-DaPRAFQg8iDQgBEgkKBXRpZXIyEAFaB2g1ajlpMHVgAQ..; expires=Thu, 15 Jan 2026 15:22:14 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:14 UTC70INData Raw: 47 49 46 38 39 61 01 00 01 00 81 00 00 00 00 00 ff ff ff 00 00 00 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 01 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 08 04 00 01 04 04 00 3b
                                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!NETSCAPE2.0!,;


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        116192.168.2.75011334.42.224.914436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:14 UTC630OUTGET /horizon/healthcare?T=B&u=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&t=1736954516175&v=1736954532573&H=95d287678a52d8ba08099f20&s=437c98603c8a1183b6cb8c6b43e097be&Q=2&S=1641&N=3&z=1 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        117192.168.2.75013634.57.181.874436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:17 UTC853OUTPOST /horizon/healthcare?T=B&u=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&t=1736954516175&v=1736954536771&H=95d287678a52d8ba08099f20&s=437c98603c8a1183b6cb8c6b43e097be&S=19108&N=134&P=5&z=1 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Content-Length: 166
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Origin: https://www.healthcare.gov
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:17 UTC166OUTData Raw: 78 9c 2d 8d cb 0a 83 30 10 45 ff 65 d6 41 13 93 89 3a 1f d1 16 ec ae 74 61 4d 44 f0 41 31 b1 28 e2 bf 77 10 37 97 e1 72 ce dc d7 0e 23 10 3c ee d5 13 04 2c 7c 76 31 7e 03 a5 a9 ff f9 29 86 64 a8 97 a9 e9 5c 3d f7 c3 96 2c e1 aa d3 cf 32 f4 a9 95 ce aa a2 96 65 ab d1 49 e9 f2 56 5b ef 11 f9 53 03 94 c9 4c 40 00 d2 28 05 54 40 9c 33 90 2a 4c 29 20 72 af 72 6d 4b 34 a8 19 8b 3c bc 76 33 8b 21 5e a6 03 ca ad 61 f3 c6 a8 36 87 d8 4f 6a 64 66 05 b2 68 05 6c 40 06 d5 89 66 58 94 c7 fb 0f 00 35 37 0d
                                                                                                                                                                                                                                                                                        Data Ascii: x-0EeA:taMDA1(w7r#<,|v1~)d\=,2eIV[SL@(T@3*L) rrmK4<v3!^a6Ojdfhl@fX57
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:17 UTC268INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        content-type: application/json
                                                                                                                                                                                                                                                                                        access-control-allow-origin: https://www.healthcare.gov
                                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                        date: Wed, 15 Jan 2025 15:22:17 GMT
                                                                                                                                                                                                                                                                                        content-length: 0
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                        connection: close


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        118192.168.2.75014234.42.224.914436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:18 UTC633OUTGET /horizon/healthcare?T=B&u=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&t=1736954516175&v=1736954536771&H=95d287678a52d8ba08099f20&s=437c98603c8a1183b6cb8c6b43e097be&S=19108&N=134&P=5&z=1 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:18 UTC251INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                                        content-type: application/json
                                                                                                                                                                                                                                                                                        access-control-allow-origin:
                                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                        date: Wed, 15 Jan 2025 15:22:18 GMT
                                                                                                                                                                                                                                                                                        content-length: 0
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                        connection: close


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        119192.168.2.75014134.57.181.874436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:18 UTC850OUTPOST /horizon/healthcare?T=B&u=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&t=1736954516175&v=1736954537596&H=95d287678a52d8ba08099f20&s=437c98603c8a1183b6cb8c6b43e097be&Q=2&S=3245&N=4&z=1 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Content-Length: 169
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Origin: https://www.healthcare.gov
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:18 UTC169OUTData Raw: 78 9c 2d 8e cd 0a 83 30 10 84 df 65 cf c1 24 6e fe cc 43 b4 05 7b 2b 3d 58 13 11 6a a5 98 a4 58 c4 77 ef 16 bc 0c cb 30 df cc 6e 10 c1 4b cd 60 05 7f db e0 05 1e 2e e7 f6 0a 0c 0a 9d 63 ce ef e4 39 8f 9f 38 e7 54 4d 5d 99 fb 31 74 cb 73 fa 56 25 1d 36 7f 94 e9 c9 8d 08 46 ba 4e 34 03 ea 20 44 b0 03 9a 18 b5 a6 a6 1e 7c 2d 6a 06 09 3c 6a c1 a0 05 4f ba d0 ae 53 0d 83 4c be b4 68 1a ad 34 52 2c d3 f0 3a 2e 04 a6 7c 90 01 bc 35 8a c8 13 45 51 ed 77 f6 ff 54 56 46 a3 93 8a 48 d7 a0 95 58 ef 3f f5 01 37 09
                                                                                                                                                                                                                                                                                        Data Ascii: x-0e$nC{+=XjXw0nK`.c98TM]1tsV%6FN4 D|-j<jOSLh4R,:.|5EQwTVFHX?7
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:18 UTC268INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        content-type: application/json
                                                                                                                                                                                                                                                                                        access-control-allow-origin: https://www.healthcare.gov
                                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                        date: Wed, 15 Jan 2025 15:22:18 GMT
                                                                                                                                                                                                                                                                                        content-length: 0
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                        connection: close


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        120192.168.2.75014834.42.224.914436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:19 UTC630OUTGET /horizon/healthcare?T=B&u=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&t=1736954516175&v=1736954537596&H=95d287678a52d8ba08099f20&s=437c98603c8a1183b6cb8c6b43e097be&Q=2&S=3245&N=4&z=1 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        121192.168.2.75018234.57.181.874436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:22 UTC853OUTPOST /horizon/healthcare?T=B&u=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&t=1736954516175&v=1736954541788&H=95d287678a52d8ba08099f20&s=437c98603c8a1183b6cb8c6b43e097be&S=19314&N=136&P=6&z=1 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Content-Length: 712
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Origin: https://www.healthcare.gov
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:22 UTC712OUTData Raw: 78 9c 9d 55 5d 4f db 30 14 fd 2b 91 9f 86 54 d3 d8 8e f3 a5 8d 07 c4 1e 26 4d 14 09 90 36 15 1e f2 05 cd 94 c4 28 71 3b aa 89 ff ce 75 ec 56 89 29 a4 4c 79 88 9d 7b ce f1 b9 be d7 ce f2 1f 92 28 46 35 9a a1 67 14 fb 9c cc d0 16 c5 9e 7a e7 28 e6 84 c1 e0 fa 12 c5 84 f9 2f b3 31 96 30 83 0d 7b 2c a1 d4 42 f0 d0 d5 08 df 33 88 70 87 f8 05 88 1f f0 fe 7a be b8 f8 ed 84 0e 73 dc fe a1 0e 31 5c ee 1b ae 56 8f d8 8e ba 78 8f 7a 98 e8 da a6 76 29 fa 91 36 e5 4f 7a 32 44 12 6a 62 c0 35 d1 a5 93 96 e0 71 0f b3 df d8 b2 d5 ad b8 17 72 1d 57 7b aa e2 84 db 08 4e 0d c2 37 fe 3c 1b 41 22 8d 88 a8 d1 a0 d3 f5 d8 67 c0 22 e3 20 d2 fa 21 99 48 ff 30 cd 4e 9c 85 a6 1e 91 ae 87 17 da 00 4f ef 0c 77 77 5d 64 67 ce a8 6b 10 a6 a4 6e a0 10 35 20 ae 16 d7 37 00 5a c3 70 25 e5
                                                                                                                                                                                                                                                                                        Data Ascii: xU]O0+T&M6(q;uV)Ly{(F5gz(/10{,B3pzs1\Vxzv)6Oz2Djb5qrW{N7<A"g" !H0NOww]dgkn5 7Zp%
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:23 UTC268INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        content-type: application/json
                                                                                                                                                                                                                                                                                        access-control-allow-origin: https://www.healthcare.gov
                                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                        date: Wed, 15 Jan 2025 15:22:23 GMT
                                                                                                                                                                                                                                                                                        content-length: 0
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                        connection: close


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        122192.168.2.75017963.140.62.2224436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:22 UTC3399OUTPOST /ee/v1/interact?configId=bf9de38f-268d-4222-8f0b-4c0d0fd4b598&requestId=5f1e93fb-e985-4881-b07f-ecebe7b97013 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: adobe-ep.healthcare.gov
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Content-Length: 2232
                                                                                                                                                                                                                                                                                        Cache-Control: max-age=0
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Origin: https://www.healthcare.gov
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Referer: https://www.healthcare.gov/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: _ga=GA1.2.651244363.1736954510; cms_fpid=1e65c3b4-f273-3c02-4eb5-43e6a8aa9da3; bm_sz=1C3F57B11411DB4351D82458A3DE5C77~YAAQnvAQAhadL2qUAQAAI32Oahqb3/rQzIFh+wvHrXs4ySbIxTq7Wr6D2A9MNGP+aEkkjYtUiZCANJKz031aaQ0Ato8akxxZVr+WAwESl8LnY4WzSTnjUpNJEYS7Gao7ds4LUzwOZzpyNyCV5pZNgKAtt9lgUEgwRfpDlCjwdP5sD6hA0pJytDgIK00bqGIQrLD8BPgNmYsflDVH3FKKetKJy90uOdfai8qQ//BMxclwTTpBEw+TcBufq44exldImqEJvvUcUhjGlbZviF7BGcJhl7Jnq2+wG8mxkn80lamQZC5nB2Y4CUkuwzHfuTzT1GvtiW1qCIY6/8Ks8vDsbRilZmAy+Fei5mjRQypXDtJtfdneQBXCPH8t2TEiRA54uNIlYIz4CA==~3553080~4474416; OPTOUTMULTI=0:0%7Cc3:0%7Cc2:0; _abck=76523F31C63E1F2C07673B1D07F9D6CD~0~YAAQhvAQAneaLGqUAQAA94yOag3NPHj4SSPqBjDI757nOlP4sGVyo7mUjDcS058nRLp1OWmaZvQufPM8k3ETyUdN52wWF807LgvbAQDuRZlSurjbZnYIctM196xV4Fum2lYOMXWA5UHw3m/fmtRhcwi3pgv+tCUA+0ploEo4ERNudd0aDpZHUjR8A2Mog4pOjgxixIY1i4NNqzfF0gH6B84+4xULG1lUDQr+WdykGOR8eldn8EAOrARwdYaWfyUki59rk3WqkoUYntPqfxE5Q10UYEDqc5+ci+MKih/KGOeeJKpp9emdMolRJjMWm2ay3SSju4+Lp8WYa1WiGtjPrQw+DFOO4Bx7UBYjnZrS+rFFW9qm6vl5Ss/8fdObFeOwS38hgfN8gwGWQnc4OqhCGmkLpY4N [TRUNCATED]
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:22 UTC2232OUTData Raw: 7b 22 65 76 65 6e 74 73 22 3a 5b 7b 22 78 64 6d 22 3a 7b 22 77 65 62 22 3a 7b 22 77 65 62 50 61 67 65 44 65 74 61 69 6c 73 22 3a 7b 22 55 52 4c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 68 65 61 6c 74 68 63 61 72 65 2e 67 6f 76 2f 6c 6f 67 69 6e 3f 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 32 30 32 35 30 31 31 35 50 45 4d 31 43 43 26 75 74 6d 5f 63 6f 6e 74 65 6e 74 3d 65 6e 67 6c 69 73 68 26 75 74 6d 5f 6d 65 64 69 75 6d 3d 65 6d 61 69 6c 26 75 74 6d 5f 73 6f 75 72 63 65 3d 67 6f 76 64 65 6c 69 76 65 72 79 22 7d 2c 22 77 65 62 52 65 66 65 72 72 65 72 22 3a 7b 22 55 52 4c 22 3a 22 22 7d 2c 22 77 65 62 49 6e 74 65 72 61 63 74 69 6f 6e 22 3a 7b 22 6c 69 6e 6b 43 6c 69 63 6b 73 22 3a 7b 22 76 61 6c 75 65 22 3a 31 7d 7d 2c 22 6e 61 6d 65 22 3a 22 22 2c 22 55
                                                                                                                                                                                                                                                                                        Data Ascii: {"events":[{"xdm":{"web":{"webPageDetails":{"URL":"https://www.healthcare.gov/login?utm_campaign=20250115PEM1CC&utm_content=english&utm_medium=email&utm_source=govdelivery"},"webReferrer":{"URL":""},"webInteraction":{"linkClicks":{"value":1}},"name":"","U
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:23 UTC823INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        x-request-id: 5f1e93fb-e985-4881-b07f-ecebe7b97013
                                                                                                                                                                                                                                                                                        vary: Origin
                                                                                                                                                                                                                                                                                        access-control-allow-origin: https://www.healthcare.gov
                                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                        access-control-expose-headers: Retry-After, X-Adobe-Edge, X-Request-ID
                                                                                                                                                                                                                                                                                        date: Wed, 15 Jan 2025 15:22:22 GMT
                                                                                                                                                                                                                                                                                        x-konductor: 25.1.0-HOTFIXTIMECONSENT:bb9729eac
                                                                                                                                                                                                                                                                                        x-adobe-edge: IRL1;6
                                                                                                                                                                                                                                                                                        server: jag
                                                                                                                                                                                                                                                                                        set-cookie: kndctr_0600459D5DBAF9400A495E7C_AdobeOrg_cluster=irl1; Max-Age=1800; Domain=healthcare.gov; Path=/; Secure; SameSite=None; $x-enc=URI_ENCODING
                                                                                                                                                                                                                                                                                        content-type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                                        x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                        connection: close
                                                                                                                                                                                                                                                                                        transfer-encoding: chunked
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:23 UTC378INData Raw: 31 37 33 0d 0a 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 35 66 31 65 39 33 66 62 2d 65 39 38 35 2d 34 38 38 31 2d 62 30 37 66 2d 65 63 65 62 65 37 62 39 37 30 31 33 22 2c 22 68 61 6e 64 6c 65 22 3a 5b 7b 22 70 61 79 6c 6f 61 64 22 3a 5b 7b 22 69 64 22 3a 22 34 30 34 36 33 30 32 39 39 30 39 37 32 38 39 36 31 37 39 32 38 31 36 39 39 32 32 31 32 35 34 39 35 30 33 32 39 38 22 2c 22 6e 61 6d 65 73 70 61 63 65 22 3a 7b 22 63 6f 64 65 22 3a 22 45 43 49 44 22 7d 7d 5d 2c 22 74 79 70 65 22 3a 22 69 64 65 6e 74 69 74 79 3a 72 65 73 75 6c 74 22 7d 2c 7b 22 70 61 79 6c 6f 61 64 22 3a 5b 7b 22 73 63 6f 70 65 22 3a 22 54 61 72 67 65 74 22 2c 22 68 69 6e 74 22 3a 22 33 37 22 2c 22 74 74 6c 53 65 63 6f 6e 64 73 22 3a 31 38 30 30 7d 2c 7b 22 73 63 6f 70 65 22 3a 22 41 41
                                                                                                                                                                                                                                                                                        Data Ascii: 173{"requestId":"5f1e93fb-e985-4881-b07f-ecebe7b97013","handle":[{"payload":[{"id":"40463029909728961792816992212549503298","namespace":{"code":"ECID"}}],"type":"identity:result"},{"payload":[{"scope":"Target","hint":"37","ttlSeconds":1800},{"scope":"AA
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        123192.168.2.75018063.140.62.2224436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:22 UTC3399OUTPOST /ee/v1/interact?configId=bf9de38f-268d-4222-8f0b-4c0d0fd4b598&requestId=4731f72f-09ca-4bfe-82c7-d2a2caa53d51 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: adobe-ep.healthcare.gov
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Content-Length: 2159
                                                                                                                                                                                                                                                                                        Cache-Control: max-age=0
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Origin: https://www.healthcare.gov
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Referer: https://www.healthcare.gov/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: _ga=GA1.2.651244363.1736954510; cms_fpid=1e65c3b4-f273-3c02-4eb5-43e6a8aa9da3; bm_sz=1C3F57B11411DB4351D82458A3DE5C77~YAAQnvAQAhadL2qUAQAAI32Oahqb3/rQzIFh+wvHrXs4ySbIxTq7Wr6D2A9MNGP+aEkkjYtUiZCANJKz031aaQ0Ato8akxxZVr+WAwESl8LnY4WzSTnjUpNJEYS7Gao7ds4LUzwOZzpyNyCV5pZNgKAtt9lgUEgwRfpDlCjwdP5sD6hA0pJytDgIK00bqGIQrLD8BPgNmYsflDVH3FKKetKJy90uOdfai8qQ//BMxclwTTpBEw+TcBufq44exldImqEJvvUcUhjGlbZviF7BGcJhl7Jnq2+wG8mxkn80lamQZC5nB2Y4CUkuwzHfuTzT1GvtiW1qCIY6/8Ks8vDsbRilZmAy+Fei5mjRQypXDtJtfdneQBXCPH8t2TEiRA54uNIlYIz4CA==~3553080~4474416; OPTOUTMULTI=0:0%7Cc3:0%7Cc2:0; _abck=76523F31C63E1F2C07673B1D07F9D6CD~0~YAAQhvAQAneaLGqUAQAA94yOag3NPHj4SSPqBjDI757nOlP4sGVyo7mUjDcS058nRLp1OWmaZvQufPM8k3ETyUdN52wWF807LgvbAQDuRZlSurjbZnYIctM196xV4Fum2lYOMXWA5UHw3m/fmtRhcwi3pgv+tCUA+0ploEo4ERNudd0aDpZHUjR8A2Mog4pOjgxixIY1i4NNqzfF0gH6B84+4xULG1lUDQr+WdykGOR8eldn8EAOrARwdYaWfyUki59rk3WqkoUYntPqfxE5Q10UYEDqc5+ci+MKih/KGOeeJKpp9emdMolRJjMWm2ay3SSju4+Lp8WYa1WiGtjPrQw+DFOO4Bx7UBYjnZrS+rFFW9qm6vl5Ss/8fdObFeOwS38hgfN8gwGWQnc4OqhCGmkLpY4N [TRUNCATED]
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:22 UTC2159OUTData Raw: 7b 22 65 76 65 6e 74 73 22 3a 5b 7b 22 78 64 6d 22 3a 7b 22 77 65 62 22 3a 7b 22 77 65 62 50 61 67 65 44 65 74 61 69 6c 73 22 3a 7b 22 55 52 4c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 68 65 61 6c 74 68 63 61 72 65 2e 67 6f 76 2f 6c 6f 67 69 6e 3f 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 32 30 32 35 30 31 31 35 50 45 4d 31 43 43 26 75 74 6d 5f 63 6f 6e 74 65 6e 74 3d 65 6e 67 6c 69 73 68 26 75 74 6d 5f 6d 65 64 69 75 6d 3d 65 6d 61 69 6c 26 75 74 6d 5f 73 6f 75 72 63 65 3d 67 6f 76 64 65 6c 69 76 65 72 79 22 7d 2c 22 77 65 62 52 65 66 65 72 72 65 72 22 3a 7b 22 55 52 4c 22 3a 22 22 7d 2c 22 77 65 62 49 6e 74 65 72 61 63 74 69 6f 6e 22 3a 7b 22 6c 69 6e 6b 43 6c 69 63 6b 73 22 3a 7b 22 76 61 6c 75 65 22 3a 31 7d 7d 2c 22 6e 61 6d 65 22 3a 22 22 2c 22 55
                                                                                                                                                                                                                                                                                        Data Ascii: {"events":[{"xdm":{"web":{"webPageDetails":{"URL":"https://www.healthcare.gov/login?utm_campaign=20250115PEM1CC&utm_content=english&utm_medium=email&utm_source=govdelivery"},"webReferrer":{"URL":""},"webInteraction":{"linkClicks":{"value":1}},"name":"","U
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:23 UTC823INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        x-request-id: 4731f72f-09ca-4bfe-82c7-d2a2caa53d51
                                                                                                                                                                                                                                                                                        vary: Origin
                                                                                                                                                                                                                                                                                        access-control-allow-origin: https://www.healthcare.gov
                                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                        access-control-expose-headers: Retry-After, X-Adobe-Edge, X-Request-ID
                                                                                                                                                                                                                                                                                        date: Wed, 15 Jan 2025 15:22:22 GMT
                                                                                                                                                                                                                                                                                        x-konductor: 25.1.0-HOTFIXTIMECONSENT:bb9729eac
                                                                                                                                                                                                                                                                                        x-adobe-edge: IRL1;6
                                                                                                                                                                                                                                                                                        server: jag
                                                                                                                                                                                                                                                                                        set-cookie: kndctr_0600459D5DBAF9400A495E7C_AdobeOrg_cluster=irl1; Max-Age=1800; Domain=healthcare.gov; Path=/; Secure; SameSite=None; $x-enc=URI_ENCODING
                                                                                                                                                                                                                                                                                        content-type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                                        x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                        connection: close
                                                                                                                                                                                                                                                                                        transfer-encoding: chunked
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:23 UTC383INData Raw: 31 37 33 0d 0a 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 34 37 33 31 66 37 32 66 2d 30 39 63 61 2d 34 62 66 65 2d 38 32 63 37 2d 64 32 61 32 63 61 61 35 33 64 35 31 22 2c 22 68 61 6e 64 6c 65 22 3a 5b 7b 22 70 61 79 6c 6f 61 64 22 3a 5b 7b 22 69 64 22 3a 22 34 30 34 36 33 30 32 39 39 30 39 37 32 38 39 36 31 37 39 32 38 31 36 39 39 32 32 31 32 35 34 39 35 30 33 32 39 38 22 2c 22 6e 61 6d 65 73 70 61 63 65 22 3a 7b 22 63 6f 64 65 22 3a 22 45 43 49 44 22 7d 7d 5d 2c 22 74 79 70 65 22 3a 22 69 64 65 6e 74 69 74 79 3a 72 65 73 75 6c 74 22 7d 2c 7b 22 70 61 79 6c 6f 61 64 22 3a 5b 7b 22 73 63 6f 70 65 22 3a 22 54 61 72 67 65 74 22 2c 22 68 69 6e 74 22 3a 22 33 37 22 2c 22 74 74 6c 53 65 63 6f 6e 64 73 22 3a 31 38 30 30 7d 2c 7b 22 73 63 6f 70 65 22 3a 22 41 41
                                                                                                                                                                                                                                                                                        Data Ascii: 173{"requestId":"4731f72f-09ca-4bfe-82c7-d2a2caa53d51","handle":[{"payload":[{"id":"40463029909728961792816992212549503298","namespace":{"code":"ECID"}}],"type":"identity:result"},{"payload":[{"scope":"Target","hint":"37","ttlSeconds":1800},{"scope":"AA


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        124192.168.2.75018163.140.62.2224436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:22 UTC3399OUTPOST /ee/v1/interact?configId=bf9de38f-268d-4222-8f0b-4c0d0fd4b598&requestId=3a590804-9b4f-4906-83b6-c7b8725bd389 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: adobe-ep.healthcare.gov
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Content-Length: 2171
                                                                                                                                                                                                                                                                                        Cache-Control: max-age=0
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Origin: https://www.healthcare.gov
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Referer: https://www.healthcare.gov/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: _ga=GA1.2.651244363.1736954510; cms_fpid=1e65c3b4-f273-3c02-4eb5-43e6a8aa9da3; bm_sz=1C3F57B11411DB4351D82458A3DE5C77~YAAQnvAQAhadL2qUAQAAI32Oahqb3/rQzIFh+wvHrXs4ySbIxTq7Wr6D2A9MNGP+aEkkjYtUiZCANJKz031aaQ0Ato8akxxZVr+WAwESl8LnY4WzSTnjUpNJEYS7Gao7ds4LUzwOZzpyNyCV5pZNgKAtt9lgUEgwRfpDlCjwdP5sD6hA0pJytDgIK00bqGIQrLD8BPgNmYsflDVH3FKKetKJy90uOdfai8qQ//BMxclwTTpBEw+TcBufq44exldImqEJvvUcUhjGlbZviF7BGcJhl7Jnq2+wG8mxkn80lamQZC5nB2Y4CUkuwzHfuTzT1GvtiW1qCIY6/8Ks8vDsbRilZmAy+Fei5mjRQypXDtJtfdneQBXCPH8t2TEiRA54uNIlYIz4CA==~3553080~4474416; OPTOUTMULTI=0:0%7Cc3:0%7Cc2:0; _abck=76523F31C63E1F2C07673B1D07F9D6CD~0~YAAQhvAQAneaLGqUAQAA94yOag3NPHj4SSPqBjDI757nOlP4sGVyo7mUjDcS058nRLp1OWmaZvQufPM8k3ETyUdN52wWF807LgvbAQDuRZlSurjbZnYIctM196xV4Fum2lYOMXWA5UHw3m/fmtRhcwi3pgv+tCUA+0ploEo4ERNudd0aDpZHUjR8A2Mog4pOjgxixIY1i4NNqzfF0gH6B84+4xULG1lUDQr+WdykGOR8eldn8EAOrARwdYaWfyUki59rk3WqkoUYntPqfxE5Q10UYEDqc5+ci+MKih/KGOeeJKpp9emdMolRJjMWm2ay3SSju4+Lp8WYa1WiGtjPrQw+DFOO4Bx7UBYjnZrS+rFFW9qm6vl5Ss/8fdObFeOwS38hgfN8gwGWQnc4OqhCGmkLpY4N [TRUNCATED]
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:22 UTC2171OUTData Raw: 7b 22 65 76 65 6e 74 73 22 3a 5b 7b 22 78 64 6d 22 3a 7b 22 77 65 62 22 3a 7b 22 77 65 62 50 61 67 65 44 65 74 61 69 6c 73 22 3a 7b 22 55 52 4c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 68 65 61 6c 74 68 63 61 72 65 2e 67 6f 76 2f 6c 6f 67 69 6e 3f 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 32 30 32 35 30 31 31 35 50 45 4d 31 43 43 26 75 74 6d 5f 63 6f 6e 74 65 6e 74 3d 65 6e 67 6c 69 73 68 26 75 74 6d 5f 6d 65 64 69 75 6d 3d 65 6d 61 69 6c 26 75 74 6d 5f 73 6f 75 72 63 65 3d 67 6f 76 64 65 6c 69 76 65 72 79 22 7d 2c 22 77 65 62 52 65 66 65 72 72 65 72 22 3a 7b 22 55 52 4c 22 3a 22 22 7d 2c 22 77 65 62 49 6e 74 65 72 61 63 74 69 6f 6e 22 3a 7b 22 6c 69 6e 6b 43 6c 69 63 6b 73 22 3a 7b 22 76 61 6c 75 65 22 3a 31 7d 7d 2c 22 6e 61 6d 65 22 3a 22 22 2c 22 55
                                                                                                                                                                                                                                                                                        Data Ascii: {"events":[{"xdm":{"web":{"webPageDetails":{"URL":"https://www.healthcare.gov/login?utm_campaign=20250115PEM1CC&utm_content=english&utm_medium=email&utm_source=govdelivery"},"webReferrer":{"URL":""},"webInteraction":{"linkClicks":{"value":1}},"name":"","U
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:23 UTC823INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        x-request-id: 3a590804-9b4f-4906-83b6-c7b8725bd389
                                                                                                                                                                                                                                                                                        vary: Origin
                                                                                                                                                                                                                                                                                        access-control-allow-origin: https://www.healthcare.gov
                                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                        access-control-expose-headers: Retry-After, X-Adobe-Edge, X-Request-ID
                                                                                                                                                                                                                                                                                        date: Wed, 15 Jan 2025 15:22:22 GMT
                                                                                                                                                                                                                                                                                        x-konductor: 25.1.0-HOTFIXTIMECONSENT:bb9729eac
                                                                                                                                                                                                                                                                                        x-adobe-edge: IRL1;6
                                                                                                                                                                                                                                                                                        server: jag
                                                                                                                                                                                                                                                                                        set-cookie: kndctr_0600459D5DBAF9400A495E7C_AdobeOrg_cluster=irl1; Max-Age=1800; Domain=healthcare.gov; Path=/; Secure; SameSite=None; $x-enc=URI_ENCODING
                                                                                                                                                                                                                                                                                        content-type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                                        x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                        connection: close
                                                                                                                                                                                                                                                                                        transfer-encoding: chunked
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:23 UTC378INData Raw: 31 37 33 0d 0a 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 33 61 35 39 30 38 30 34 2d 39 62 34 66 2d 34 39 30 36 2d 38 33 62 36 2d 63 37 62 38 37 32 35 62 64 33 38 39 22 2c 22 68 61 6e 64 6c 65 22 3a 5b 7b 22 70 61 79 6c 6f 61 64 22 3a 5b 7b 22 69 64 22 3a 22 34 30 34 36 33 30 32 39 39 30 39 37 32 38 39 36 31 37 39 32 38 31 36 39 39 32 32 31 32 35 34 39 35 30 33 32 39 38 22 2c 22 6e 61 6d 65 73 70 61 63 65 22 3a 7b 22 63 6f 64 65 22 3a 22 45 43 49 44 22 7d 7d 5d 2c 22 74 79 70 65 22 3a 22 69 64 65 6e 74 69 74 79 3a 72 65 73 75 6c 74 22 7d 2c 7b 22 70 61 79 6c 6f 61 64 22 3a 5b 7b 22 73 63 6f 70 65 22 3a 22 54 61 72 67 65 74 22 2c 22 68 69 6e 74 22 3a 22 33 37 22 2c 22 74 74 6c 53 65 63 6f 6e 64 73 22 3a 31 38 30 30 7d 2c 7b 22 73 63 6f 70 65 22 3a 22 41 41
                                                                                                                                                                                                                                                                                        Data Ascii: 173{"requestId":"3a590804-9b4f-4906-83b6-c7b8725bd389","handle":[{"payload":[{"id":"40463029909728961792816992212549503298","namespace":{"code":"ECID"}}],"type":"identity:result"},{"payload":[{"scope":"Target","hint":"37","ttlSeconds":1800},{"scope":"AA
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        125192.168.2.7501873.222.242.1284436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:23 UTC835OUTPOST /events/bulk/60d618a09f35d00d7f36ee55 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: events.launchdarkly.us
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Content-Length: 213
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        X-LaunchDarkly-Payload-ID: 8474dea0-d354-11ef-80a9-81b4177ec802
                                                                                                                                                                                                                                                                                        X-LaunchDarkly-Event-Schema: 4
                                                                                                                                                                                                                                                                                        X-LaunchDarkly-User-Agent: JSClient/3.1.4
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                        X-LaunchDarkly-Wrapper: react-client-sdk/3.0.10
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Origin: https://www.healthcare.gov
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Referer: https://www.healthcare.gov/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:23 UTC213OUTData Raw: 5b 7b 22 73 74 61 72 74 44 61 74 65 22 3a 31 37 33 36 39 35 34 35 34 31 36 38 39 2c 22 65 6e 64 44 61 74 65 22 3a 31 37 33 36 39 35 34 35 34 31 36 38 39 2c 22 66 65 61 74 75 72 65 73 22 3a 7b 22 65 6e 61 62 6c 65 2d 73 61 76 65 2d 75 73 65 72 6e 61 6d 65 22 3a 7b 22 64 65 66 61 75 6c 74 22 3a 66 61 6c 73 65 2c 22 63 6f 75 6e 74 65 72 73 22 3a 5b 7b 22 76 61 6c 75 65 22 3a 66 61 6c 73 65 2c 22 63 6f 75 6e 74 22 3a 31 2c 22 76 61 72 69 61 74 69 6f 6e 22 3a 31 2c 22 76 65 72 73 69 6f 6e 22 3a 32 7d 5d 2c 22 63 6f 6e 74 65 78 74 4b 69 6e 64 73 22 3a 5b 22 75 73 65 72 22 5d 7d 7d 2c 22 6b 69 6e 64 22 3a 22 73 75 6d 6d 61 72 79 22 7d 5d
                                                                                                                                                                                                                                                                                        Data Ascii: [{"startDate":1736954541689,"endDate":1736954541689,"features":{"enable-save-username":{"default":false,"counters":[{"value":false,"count":1,"variation":1,"version":2}],"contextKinds":["user"]}},"kind":"summary"}]
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:23 UTC543INHTTP/1.1 202 Accepted
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:22:23 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: Accept,Content-Type,Content-Length,Accept-Encoding,X-LaunchDarkly-Event-Schema,X-LaunchDarkly-User-Agent,X-LaunchDarkly-Payload-ID,X-LaunchDarkly-Wrapper,X-LaunchDarkly-Tags
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: POST,OPTIONS
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: Date
                                                                                                                                                                                                                                                                                        Access-Control-Max-Age: 300
                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        126192.168.2.75019034.57.181.874436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:23 UTC850OUTPOST /horizon/healthcare?T=B&u=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&t=1736954516175&v=1736954542648&H=95d287678a52d8ba08099f20&s=437c98603c8a1183b6cb8c6b43e097be&Q=2&S=3452&N=5&z=1 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Content-Length: 498
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Origin: https://www.healthcare.gov
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:23 UTC498OUTData Raw: 78 9c 9d 54 4d 8f da 30 10 fd 2b d1 9c 8a 14 43 be 9c 80 a5 72 a8 b4 52 4f 5d a4 a5 27 96 43 12 1b 48 e5 d8 d4 76 28 68 c5 7f ef 24 41 34 d0 aa 62 f7 12 7b c6 f3 de bc 99 78 fc 06 35 b0 68 1c c4 61 9c 46 74 1a 46 41 42 c3 cc 07 81 5e ea c3 11 d8 ea ad 0d 81 c5 f3 cb 12 7c 68 70 bb 73 6e 6f d9 64 b2 d5 07 52 e4 f5 58 19 c2 73 97 8f 95 70 93 1f 56 18 a3 8d 9d 84 13 9a 67 b3 42 4c 53 5e 20 ae 44 be 20 f0 c1 02 4b a3 24 f6 e1 05 1d 89 0f 06 58 16 a5 3e 38 3c 08 b3 38 9d d1 84 26 21 da 98 e7 b8 33 88 b4 ee 02 e5 c0 e2 e4 ec bf 4b 8e 38 08 e5 fe 27 66 16 07 37 5a 62 fa a8 96 30 38 af 3b 2a 2c e6 67 d9 f5 a9 0d fc 8a 61 0a d7 2f df 97 cb e7 6f 2b a9 b7 95 22 45 e3 9c 56 6b e8 1a 9a 45 3e 9c 80 d1 b6 ea 56 09 a5 c1 f4 3e 69 3a 45 d6 c5 02 79 56 15 ff fc 0a 75 5e
                                                                                                                                                                                                                                                                                        Data Ascii: xTM0+CrRO]'CHv(h$A4b{x5haFtFAB^|hpsnodRXspVgBLS^ D K$X>8<8&!3K8'f7Zb08;*,ga/o+"EVkE>V>i:EyVu^
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:23 UTC268INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        content-type: application/json
                                                                                                                                                                                                                                                                                        access-control-allow-origin: https://www.healthcare.gov
                                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                        date: Wed, 15 Jan 2025 15:22:23 GMT
                                                                                                                                                                                                                                                                                        content-length: 0
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                        connection: close


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        127192.168.2.75019163.140.62.174436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:23 UTC3100OUTGET /ee/v1/interact?configId=bf9de38f-268d-4222-8f0b-4c0d0fd4b598&requestId=5f1e93fb-e985-4881-b07f-ecebe7b97013 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: adobe-ep.healthcare.gov
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: _ga=GA1.2.651244363.1736954510; cms_fpid=1e65c3b4-f273-3c02-4eb5-43e6a8aa9da3; bm_sz=1C3F57B11411DB4351D82458A3DE5C77~YAAQnvAQAhadL2qUAQAAI32Oahqb3/rQzIFh+wvHrXs4ySbIxTq7Wr6D2A9MNGP+aEkkjYtUiZCANJKz031aaQ0Ato8akxxZVr+WAwESl8LnY4WzSTnjUpNJEYS7Gao7ds4LUzwOZzpyNyCV5pZNgKAtt9lgUEgwRfpDlCjwdP5sD6hA0pJytDgIK00bqGIQrLD8BPgNmYsflDVH3FKKetKJy90uOdfai8qQ//BMxclwTTpBEw+TcBufq44exldImqEJvvUcUhjGlbZviF7BGcJhl7Jnq2+wG8mxkn80lamQZC5nB2Y4CUkuwzHfuTzT1GvtiW1qCIY6/8Ks8vDsbRilZmAy+Fei5mjRQypXDtJtfdneQBXCPH8t2TEiRA54uNIlYIz4CA==~3553080~4474416; OPTOUTMULTI=0:0%7Cc3:0%7Cc2:0; _abck=76523F31C63E1F2C07673B1D07F9D6CD~0~YAAQhvAQAneaLGqUAQAA94yOag3NPHj4SSPqBjDI757nOlP4sGVyo7mUjDcS058nRLp1OWmaZvQufPM8k3ETyUdN52wWF807LgvbAQDuRZlSurjbZnYIctM196xV4Fum2lYOMXWA5UHw3m/fmtRhcwi3pgv+tCUA+0ploEo4ERNudd0aDpZHUjR8A2Mog4pOjgxixIY1i4NNqzfF0gH6B84+4xULG1lUDQr+WdykGOR8eldn8EAOrARwdYaWfyUki59rk3WqkoUYntPqfxE5Q10UYEDqc5+ci+MKih/KGOeeJKpp9emdMolRJjMWm2ay3SSju4+Lp8WYa1WiGtjPrQw+DFOO4Bx7UBYjnZrS+rFFW9qm6vl5Ss/8fdObFeOwS38hgfN8gwGWQnc4OqhCGmkLpY4N [TRUNCATED]
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:23 UTC449INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                        x-request-id: 5f1e93fb-e985-4881-b07f-ecebe7b97013
                                                                                                                                                                                                                                                                                        vary: Origin
                                                                                                                                                                                                                                                                                        date: Wed, 15 Jan 2025 15:22:23 GMT
                                                                                                                                                                                                                                                                                        x-konductor: 24.10.154-HOTFIX2410151:dee0d81bd
                                                                                                                                                                                                                                                                                        x-adobe-edge: IRL1;6
                                                                                                                                                                                                                                                                                        server: jag
                                                                                                                                                                                                                                                                                        content-length: 0
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                                        x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                        connection: close


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        128192.168.2.75019263.140.62.174436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:23 UTC3100OUTGET /ee/v1/interact?configId=bf9de38f-268d-4222-8f0b-4c0d0fd4b598&requestId=4731f72f-09ca-4bfe-82c7-d2a2caa53d51 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: adobe-ep.healthcare.gov
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: _ga=GA1.2.651244363.1736954510; cms_fpid=1e65c3b4-f273-3c02-4eb5-43e6a8aa9da3; bm_sz=1C3F57B11411DB4351D82458A3DE5C77~YAAQnvAQAhadL2qUAQAAI32Oahqb3/rQzIFh+wvHrXs4ySbIxTq7Wr6D2A9MNGP+aEkkjYtUiZCANJKz031aaQ0Ato8akxxZVr+WAwESl8LnY4WzSTnjUpNJEYS7Gao7ds4LUzwOZzpyNyCV5pZNgKAtt9lgUEgwRfpDlCjwdP5sD6hA0pJytDgIK00bqGIQrLD8BPgNmYsflDVH3FKKetKJy90uOdfai8qQ//BMxclwTTpBEw+TcBufq44exldImqEJvvUcUhjGlbZviF7BGcJhl7Jnq2+wG8mxkn80lamQZC5nB2Y4CUkuwzHfuTzT1GvtiW1qCIY6/8Ks8vDsbRilZmAy+Fei5mjRQypXDtJtfdneQBXCPH8t2TEiRA54uNIlYIz4CA==~3553080~4474416; OPTOUTMULTI=0:0%7Cc3:0%7Cc2:0; _abck=76523F31C63E1F2C07673B1D07F9D6CD~0~YAAQhvAQAneaLGqUAQAA94yOag3NPHj4SSPqBjDI757nOlP4sGVyo7mUjDcS058nRLp1OWmaZvQufPM8k3ETyUdN52wWF807LgvbAQDuRZlSurjbZnYIctM196xV4Fum2lYOMXWA5UHw3m/fmtRhcwi3pgv+tCUA+0ploEo4ERNudd0aDpZHUjR8A2Mog4pOjgxixIY1i4NNqzfF0gH6B84+4xULG1lUDQr+WdykGOR8eldn8EAOrARwdYaWfyUki59rk3WqkoUYntPqfxE5Q10UYEDqc5+ci+MKih/KGOeeJKpp9emdMolRJjMWm2ay3SSju4+Lp8WYa1WiGtjPrQw+DFOO4Bx7UBYjnZrS+rFFW9qm6vl5Ss/8fdObFeOwS38hgfN8gwGWQnc4OqhCGmkLpY4N [TRUNCATED]
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:24 UTC450INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                        x-request-id: 4731f72f-09ca-4bfe-82c7-d2a2caa53d51
                                                                                                                                                                                                                                                                                        vary: Origin
                                                                                                                                                                                                                                                                                        date: Wed, 15 Jan 2025 15:22:23 GMT
                                                                                                                                                                                                                                                                                        x-konductor: 25.1.0-HOTFIXTIMECONSENT:bb9729eac
                                                                                                                                                                                                                                                                                        x-adobe-edge: IRL1;6
                                                                                                                                                                                                                                                                                        server: jag
                                                                                                                                                                                                                                                                                        content-length: 0
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                                        x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                        connection: close


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        129192.168.2.75019563.140.62.174436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:23 UTC3100OUTGET /ee/v1/interact?configId=bf9de38f-268d-4222-8f0b-4c0d0fd4b598&requestId=3a590804-9b4f-4906-83b6-c7b8725bd389 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: adobe-ep.healthcare.gov
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: _ga=GA1.2.651244363.1736954510; cms_fpid=1e65c3b4-f273-3c02-4eb5-43e6a8aa9da3; bm_sz=1C3F57B11411DB4351D82458A3DE5C77~YAAQnvAQAhadL2qUAQAAI32Oahqb3/rQzIFh+wvHrXs4ySbIxTq7Wr6D2A9MNGP+aEkkjYtUiZCANJKz031aaQ0Ato8akxxZVr+WAwESl8LnY4WzSTnjUpNJEYS7Gao7ds4LUzwOZzpyNyCV5pZNgKAtt9lgUEgwRfpDlCjwdP5sD6hA0pJytDgIK00bqGIQrLD8BPgNmYsflDVH3FKKetKJy90uOdfai8qQ//BMxclwTTpBEw+TcBufq44exldImqEJvvUcUhjGlbZviF7BGcJhl7Jnq2+wG8mxkn80lamQZC5nB2Y4CUkuwzHfuTzT1GvtiW1qCIY6/8Ks8vDsbRilZmAy+Fei5mjRQypXDtJtfdneQBXCPH8t2TEiRA54uNIlYIz4CA==~3553080~4474416; OPTOUTMULTI=0:0%7Cc3:0%7Cc2:0; _abck=76523F31C63E1F2C07673B1D07F9D6CD~0~YAAQhvAQAneaLGqUAQAA94yOag3NPHj4SSPqBjDI757nOlP4sGVyo7mUjDcS058nRLp1OWmaZvQufPM8k3ETyUdN52wWF807LgvbAQDuRZlSurjbZnYIctM196xV4Fum2lYOMXWA5UHw3m/fmtRhcwi3pgv+tCUA+0ploEo4ERNudd0aDpZHUjR8A2Mog4pOjgxixIY1i4NNqzfF0gH6B84+4xULG1lUDQr+WdykGOR8eldn8EAOrARwdYaWfyUki59rk3WqkoUYntPqfxE5Q10UYEDqc5+ci+MKih/KGOeeJKpp9emdMolRJjMWm2ay3SSju4+Lp8WYa1WiGtjPrQw+DFOO4Bx7UBYjnZrS+rFFW9qm6vl5Ss/8fdObFeOwS38hgfN8gwGWQnc4OqhCGmkLpY4N [TRUNCATED]
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:24 UTC450INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                        x-request-id: 3a590804-9b4f-4906-83b6-c7b8725bd389
                                                                                                                                                                                                                                                                                        vary: Origin
                                                                                                                                                                                                                                                                                        date: Wed, 15 Jan 2025 15:22:23 GMT
                                                                                                                                                                                                                                                                                        x-konductor: 25.1.0-HOTFIXTIMECONSENT:bb9729eac
                                                                                                                                                                                                                                                                                        x-adobe-edge: IRL1;6
                                                                                                                                                                                                                                                                                        server: jag
                                                                                                                                                                                                                                                                                        content-length: 0
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                                        x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                        connection: close


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        130192.168.2.75021634.228.35.954436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:26 UTC1107OUTGET /ping?h=healthcare.gov&p=%2Flogin&u=CZmQyGDLkGvvEsq_G&d=healthcare.gov&g=41112&g0=Marketplace%2CAccount%20Management&g1=No%20Author&n=1&f=00001&c=0.5&x=0&m=0&y=940&o=1263&w=907&j=30&R=1&W=0&I=0&E=28&e=14&r=&PA=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&b=8074&_c=20250115PEM1CC&_m=email&_x=govdelivery&_y=english&t=Bq5_kbBt3oAFDJzkAKR-l_f_OtUQ&V=147&tz=300&sn=3&sv=B3i5WiBAo9gaBui_GCDlAmrwC0Js6w&sr=external&sd=1&im=06030403&_ HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: ping.chartbeat.net
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                        Referer: https://www.healthcare.gov/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:27 UTC246INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:22:27 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                                                        Content-Length: 43
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:27 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        131192.168.2.75021734.121.127.1844436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:27 UTC725OUTPOST /horizon/healthcare?T=B&u=https%3A%2F%2Fwww.cuidadodesalud.gov%2Flogout%3Fcrossdomain%3D1&t=1736954545244&v=1736954546269&QF=1736954546264&S=0&N=0&P=0&z=1 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Content-Length: 850
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Origin: https://www.cuidadodesalud.gov
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:27 UTC850OUTData Raw: 78 9c a5 54 69 6f e3 36 10 fd 2b 06 bf 15 d1 46 f7 89 0d 5a 1f 70 e2 d8 96 93 c8 76 9c 5d 2c 0a 4a a4 2e cb 92 22 51 f2 91 ee 7f ef 88 8e b7 bb 1f 5a b4 5d 18 a6 1e c9 79 33 9c f7 28 7d 7e 43 0c 39 a8 46 02 fa 0d 39 9f d1 1e 7d 11 d0 01 39 b2 62 49 02 3a 02 90 14 4d 80 65 07 a6 31 1f 7f 81 78 ac e8 c4 30 43 1f 6b 3a d6 42 3b d4 4c 6c ab 6a 18 86 92 1c f8 44 d2 21 5d 8d 1c 5d d2 0c 59 40 65 57 61 44 eb a0 c8 69 c0 30 29 7a 7f f4 86 4d 42 00 8d a8 87 b3 86 5c 47 45 0b 94 a6 ca 20 32 66 ac ac 1d 51 dc ef f7 d7 c1 39 8c d0 fa 12 26 66 45 54 34 ec d7 a0 2a ea 9a 14 3b 9c e4 37 32 70 8b 9f 21 07 14 a8 6a d4 21 02 2d c3 a3 42 8e 2a 41 b3 34 83 3e 14 cb 10 d0 09 39 21 ce 6a 2a a0 c7 31 c4 98 aa 61 eb 9a ae 19 8a 01 fa 14 5c 99 12 39 6f 08 c3 a6 a5 08 c8 47 8e 25
                                                                                                                                                                                                                                                                                        Data Ascii: xTio6+FZpv],J."QZ]y3(}~C9F9}9bI:Me1x0Ck:B;LljD!]]Y@eWaDi0)zMB\GE 2fQ9&fET4*;72p!j!-B*A4>9!j*1a\9oG%
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:27 UTC273INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        content-type: application/json
                                                                                                                                                                                                                                                                                        access-control-allow-origin: https://www.cuidadodesalud.gov
                                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                        date: Wed, 15 Jan 2025 15:22:27 GMT
                                                                                                                                                                                                                                                                                        content-length: 90
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                        connection: close
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:27 UTC90INData Raw: 63 64 66 34 64 36 66 64 33 63 31 30 65 34 39 62 37 66 61 37 33 37 61 64 61 63 39 34 39 36 32 38 2f 65 33 33 34 30 62 34 62 65 61 33 32 37 31 64 38 64 34 64 62 31 36 37 35 30 35 61 64 61 30 39 36 2f 62 33 64 32 38 37 36 37 31 36 62 32 37 62 65 65 33 30 30 66 62 33 65 35
                                                                                                                                                                                                                                                                                        Data Ascii: cdf4d6fd3c10e49b7fa737adac949628/e3340b4bea3271d8d4db167505ada096/b3d2876716b27bee300fb3e5


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        132192.168.2.75022134.57.181.874436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:27 UTC850OUTPOST /horizon/healthcare?T=B&u=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&t=1736954516175&v=1736954546271&H=95d287678a52d8ba08099f20&s=437c98603c8a1183b6cb8c6b43e097be&Q=2&S=4636&N=6&z=1 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Content-Length: 162
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Origin: https://www.healthcare.gov
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:27 UTC162OUTData Raw: 78 9c 2d 4e cb 0a 83 30 10 fc 97 3d 07 b3 79 1a f3 13 2d d8 5b e9 c1 9a 88 50 2b c5 24 c5 22 fe 7b 57 f0 b4 33 c3 cc ce 6c 10 c1 4b c7 60 05 7f df e0 0d 1e ae 97 f6 06 0c 0a c1 31 e7 4f f2 9c c7 6f 9c 73 aa a6 ae cc fd 18 ba e5 35 fd aa 92 4e 99 3f cb f4 e2 16 83 15 ae c3 66 50 26 20 86 7a 50 36 46 63 e8 53 4f 0d 28 19 24 ba 42 31 68 c1 23 83 05 7c ed 88 65 92 45 ad 6c 63 b4 d1 07 a7 de 75 5c 28 97 f2 19 0c e4 d0 b5 dd 1f ec 18 28 2b 8d 5a 3b 44 e3 1a 29 84 36 72 ff 03 16 09 35 11
                                                                                                                                                                                                                                                                                        Data Ascii: x-N0=y-[P+$"{W3lK`1Oos5N?fP& zP6FcSO($B1h#|eElcu\((+Z;D)6r5
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:27 UTC268INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        content-type: application/json
                                                                                                                                                                                                                                                                                        access-control-allow-origin: https://www.healthcare.gov
                                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                        date: Wed, 15 Jan 2025 15:22:27 GMT
                                                                                                                                                                                                                                                                                        content-length: 0
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                        connection: close


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        133192.168.2.75022252.205.34.864436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:27 UTC869OUTGET /ping?h=healthcare.gov&p=%2Flogin&u=CZmQyGDLkGvvEsq_G&d=healthcare.gov&g=41112&g0=Marketplace%2CAccount%20Management&g1=No%20Author&n=1&f=00001&c=0.5&x=0&m=0&y=940&o=1263&w=907&j=30&R=1&W=0&I=0&E=28&e=14&r=&PA=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&b=8074&_c=20250115PEM1CC&_m=email&_x=govdelivery&_y=english&t=Bq5_kbBt3oAFDJzkAKR-l_f_OtUQ&V=147&tz=300&sn=3&sv=B3i5WiBAo9gaBui_GCDlAmrwC0Js6w&sr=external&sd=1&im=06030403&_ HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: ping.chartbeat.net
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:27 UTC246INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Wed, 15 Jan 2025 15:22:27 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                                                        Content-Length: 43
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:27 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        134192.168.2.75022534.121.127.1844436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:28 UTC822OUTPOST /horizon/healthcare?T=B&u=https%3A%2F%2Fwww.cuidadodesalud.gov%2Flogout%3Fcrossdomain%3D1&t=1736954545244&v=1736954547081&QF=1736954546264&H=b3d2876716b27bee300fb3e5&s=cdf4d6fd3c10e49b7fa737adac949628&U=e3340b4bea3271d8d4db167505ada096&Q=2&S=0&N=0&z=1 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Content-Length: 547
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Origin: https://www.cuidadodesalud.gov
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:28 UTC547OUTData Raw: 78 9c ed 92 49 6f a3 30 18 86 ff 8b af a1 c5 80 31 18 a9 07 48 26 7b 48 5a b2 76 d4 03 8b d9 b7 82 43 42 a2 fe f7 21 55 35 8b 34 aa 66 2e 73 9a 93 fd d9 ef f7 be b6 1f 5f 01 4d 68 0b b4 eb c7 08 1a 51 f3 4b 67 3b 98 66 b3 51 38 b4 cc 72 ce 5a 6b 8f 7c 23 37 1d d1 b0 f4 34 9f 35 65 22 19 4a 92 54 01 41 d8 9c b8 f4 bc 17 bd 8d ee 7a b4 a9 c6 a3 3a 0e d3 e8 f5 60 3f 09 bc da cc 8b 61 ac 06 a7 f3 63 ac 22 7e de 2c c4 cd 29 f5 f2 4b 1e 0d 89 7a dc bc 46 d3 fe 84 b5 f6 59 ef 1d 2d 71 92 4b c3 d6 08 0e d1 6a a0 c6 92 e3 ea 6a 5d 38 2c 7c 3d f9 03 1c cd b7 97 c2 af ac c0 48 4f 6e 39 69 83 e7 3a 0b 95 b1 28 e7 76 4c fa 79 2f 9b 6e 2e f3 9d 1b f2 42 b6 10 64 27 a4 e6 71 b9 42 6d f0 84 94 71 e5 f7 74 81 9f 6e c9 30 24 c3 3a 39 6f 67 d5 c1 37 b1 b1 77 8f de 76 cf c6
                                                                                                                                                                                                                                                                                        Data Ascii: xIo01H&{HZvCB!U54f.s_MhQKg;fQ8rZk|#745e"JTAz:`?ac"~,)KzFY-qKjj]8,|=HOn9i:(vLy/n.Bd'qBmqtn0$:9og7wv
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:28 UTC272INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        content-type: application/json
                                                                                                                                                                                                                                                                                        access-control-allow-origin: https://www.cuidadodesalud.gov
                                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                        date: Wed, 15 Jan 2025 15:22:28 GMT
                                                                                                                                                                                                                                                                                        content-length: 0
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                        connection: close


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        135192.168.2.75022734.121.127.1844436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:28 UTC819OUTPOST /horizon/healthcare?T=B&u=https%3A%2F%2Fwww.cuidadodesalud.gov%2Flogout%3Fcrossdomain%3D1&t=1736954545244&v=1736954547240&QF=1736954546264&H=b3d2876716b27bee300fb3e5&s=cdf4d6fd3c10e49b7fa737adac949628&Q=1&Y=1&X=a25d67fba45a4f9f47a933fff01cbd05&z=1 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Content-Length: 7369
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Origin: https://www.cuidadodesalud.gov
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:28 UTC7369OUTData Raw: 78 9c ed 5d 5b 77 db 38 92 fe 2b 1c cf 89 1f 72 48 86 00 49 90 cc b4 7b 8f 12 3b ed ec 3a 97 e9 b8 33 3b 99 99 e3 43 53 94 c4 0d 25 aa 49 49 8e 33 3b fb 5f f6 07 ec d3 be ed 6b ff b1 ad 02 08 8a 22 41 5d 7c 89 dd 3d f2 05 a2 70 2d 00 85 0f 55 45 5c be fb dd f1 bb 97 e7 7f 7e 7f a2 8d 66 e3 f4 fb ef 4a 37 0e fb df 7f f7 4c 7c 5c 66 fd eb ef bf fb 9d 61 fc f1 cd bf 7e 78 f7 f6 f4 fc cd d9 f3 bf 1f 90 03 70 26 07 cf 0f f0 fb 81 7e 10 1e 3c ff cb df 0f a8 f4 4d c3 c9 10 7c 17 f0 18 17 07 ff f8 c7 df f4 83 97 3c c6 32 dd 49 ef b8 4c 57 05 da 18 88 69 fe 3a d1 e0 07 d2 e9 b5 14 6f 4e ce 7b ed 92 a2 51 98 17 f1 ac 2c 6c 3e 1b 18 3e 96 c7 93 ae cf ef ec f5 db 7f 6b e7 97 c7 69 99 57 12 65 13 91 a4 0a 1c e5 f1 a0 0c 7d 36 08 17 18 c3 04 a7 11 2b ca b3 a2 c8 f2 64
                                                                                                                                                                                                                                                                                        Data Ascii: x][w8+rHI{;:3;CS%II3;_k"A]|=p-UE\~fJ7L|\fa~xp&~<M|<2ILWi:oN{Q,l>>kiWe}6+d
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:28 UTC272INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        content-type: application/json
                                                                                                                                                                                                                                                                                        access-control-allow-origin: https://www.cuidadodesalud.gov
                                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                        date: Wed, 15 Jan 2025 15:22:28 GMT
                                                                                                                                                                                                                                                                                        content-length: 0
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                        connection: close


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        136192.168.2.75023034.57.181.874436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:28 UTC853OUTPOST /horizon/healthcare?T=B&u=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&t=1736954516175&v=1736954547316&H=95d287678a52d8ba08099f20&s=437c98603c8a1183b6cb8c6b43e097be&S=21706&N=169&P=7&z=1 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Content-Length: 201
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Origin: https://www.healthcare.gov
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:28 UTC201OUTData Raw: 78 9c 75 8d cb 0a c2 30 10 45 7f 25 cc 3a 34 69 f3 6a 83 2b 71 e3 c6 0a ba 50 c4 45 35 95 42 1f 48 93 8a 22 fe bb 63 d5 9d 32 8b 3b 77 e6 9e 99 dd 1d 5a b0 b0 cc 57 6b a0 30 60 5b 85 70 f6 96 b1 f2 52 76 c1 47 4d 31 74 c7 ca 15 7d dd dc a2 c1 7f c6 ec 30 34 35 d3 dc e9 38 2d 78 76 12 ca 71 ee cc 49 e8 b2 54 0a 2f 1d c1 26 3c a1 e0 51 63 41 61 05 96 53 e8 c1 9a 14 5d c0 71 6c 84 ce 94 54 f2 e5 f1 ef b5 ea 91 f3 e1 03 3a 4c 48 a3 91 5c 60 a7 b3 07 bd 8f b1 0d 86 e6 a8 93 69 3e db 92 94 08 c2 c7 1a 15 77 57 b0 5a 1a 0a 37 b0 52 be ef 48 29 be 74 fe 87 4e 48 fc 9b e5 5f b2 fd b7 df 3f 01 69 bf 4f ba
                                                                                                                                                                                                                                                                                        Data Ascii: xu0E%:4ij+qPE5BH"c2;wZWk0`[pRvGM1t}0458-xvqIT/&<QcAaS]qlT:LH\`i>wWZ7RH)tNH_?iO
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:28 UTC268INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        content-type: application/json
                                                                                                                                                                                                                                                                                        access-control-allow-origin: https://www.healthcare.gov
                                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                        date: Wed, 15 Jan 2025 15:22:28 GMT
                                                                                                                                                                                                                                                                                        content-length: 0
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                        connection: close


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        137192.168.2.75023334.121.127.1844436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:28 UTC790OUTPOST /horizon/healthcare?T=B&u=https%3A%2F%2Fwww.cuidadodesalud.gov%2Flogout%3Fcrossdomain%3D1&t=1736954545244&v=1736954547860&QF=1736954546264&H=b3d2876716b27bee300fb3e5&s=cdf4d6fd3c10e49b7fa737adac949628&S=1550&N=7&P=1&z=1 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Content-Length: 127
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Origin: https://www.cuidadodesalud.gov
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:28 UTC127OUTData Raw: 78 9c 85 8d bb 0e c2 30 10 04 ff 65 6b 17 7b f6 f9 fc f8 08 1a 4a 44 61 25 b6 44 45 83 68 50 fe 1d 23 14 29 5d b4 cd 34 33 7b fb e0 81 aa 5e 1d 06 2a 1d de a8 a0 14 b5 96 7b d3 de 49 76 9f 1b 97 b4 8c b1 fa ce 48 1b 64 08 b4 44 16 c9 70 78 4d e7 d9 7f 30 49 52 b0 12 75 ce eb ac ae a8 59 82 c3 f5 82 9a 36 f7 bf b3 72 bc 3b 2f 70 17 93 1c 45 8d b9 04 b3 73 5f b6 fb 17 68 03 36 99
                                                                                                                                                                                                                                                                                        Data Ascii: x0ek{JDa%DEhP#)]43{^*{IvHdDpxM0IRuY6r;/pEs_h6
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:29 UTC272INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        content-type: application/json
                                                                                                                                                                                                                                                                                        access-control-allow-origin: https://www.cuidadodesalud.gov
                                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                        date: Wed, 15 Jan 2025 15:22:29 GMT
                                                                                                                                                                                                                                                                                        content-length: 0
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                        connection: close


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        138192.168.2.75023434.57.181.874436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:29 UTC852OUTPOST /horizon/healthcare?T=B&u=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&t=1736954516175&v=1736954548025&H=95d287678a52d8ba08099f20&s=437c98603c8a1183b6cb8c6b43e097be&S=22029&N=173&P=8&z=1 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Content-Length: 76
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Origin: https://www.healthcare.gov
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:29 UTC76OUTData Raw: 78 9c 8b ae 56 2a 51 b2 52 0a 51 d2 51 f2 04 d2 36 4e fe 2e 91 0a 86 16 40 6e 1e 90 5b 98 56 94 98 9b 0a e4 94 01 39 86 e6 c6 66 96 a6 26 a6 26 66 46 66 26 40 b1 14 25 2b 23 53 33 33 1d a5 60 3f 25 2b a0 64 6d 2c 00 cb cb 12 16
                                                                                                                                                                                                                                                                                        Data Ascii: xV*QRQQ6N.@n[V9f&&fFf&@%+#S33`?%+dm,
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:29 UTC268INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        content-type: application/json
                                                                                                                                                                                                                                                                                        access-control-allow-origin: https://www.healthcare.gov
                                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                        date: Wed, 15 Jan 2025 15:22:29 GMT
                                                                                                                                                                                                                                                                                        content-length: 0
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                        connection: close


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        139192.168.2.75025134.57.181.874436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:32 UTC853OUTPOST /horizon/healthcare?T=B&u=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&t=1736954516175&v=1736954551813&H=95d287678a52d8ba08099f20&s=437c98603c8a1183b6cb8c6b43e097be&S=22106&N=174&P=9&z=1 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Content-Length: 178
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Origin: https://www.healthcare.gov
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:32 UTC178OUTData Raw: 78 9c 95 8e cb 0e 82 30 10 45 ff 65 d6 85 52 e8 43 e6 23 d4 04 77 c6 45 91 46 62 02 98 b6 12 0c e1 df 1d 8c 1b 37 46 77 93 3b f7 71 8e 33 44 40 e8 80 c1 04 a8 65 ce e0 01 28 0b c3 a0 01 54 5a 32 a8 b6 80 c2 c8 85 cd 64 43 d8 ef aa 03 b9 ef 74 b6 31 de 02 72 7e 19 c6 a4 b6 5d da fb a4 b1 d1 a6 bd 8b fc 1a 9c f7 83 0f 5c 70 65 4d 59 bb 8d 6e 6a ca 9d 01 f3 2c 63 10 a8 34 2f 35 d5 93 40 2b 1e d0 ac ab 71 7d 98 42 97 4a 2a 25 d8 8b 6e 6a 3d 25 43 7c 47 9b 15 50 eb 3f 81 dc e8 fa f8 0d 47 16 c5 07 8d 16 3f d3 a8 e5 f4 04 78 37 56 cd
                                                                                                                                                                                                                                                                                        Data Ascii: x0EeRC#wEFb7Fw;q3D@e(TZ2dCt1r~]\peMYnj,c4/5@+q}BJ*%nj=%C|GP?G?x7V
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:32 UTC268INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        content-type: application/json
                                                                                                                                                                                                                                                                                        access-control-allow-origin: https://www.healthcare.gov
                                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                        date: Wed, 15 Jan 2025 15:22:32 GMT
                                                                                                                                                                                                                                                                                        content-length: 0
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                        connection: close


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        140192.168.2.75025334.121.127.1844436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:33 UTC791OUTPOST /horizon/healthcare?T=B&u=https%3A%2F%2Fwww.cuidadodesalud.gov%2Flogout%3Fcrossdomain%3D1&t=1736954545244&v=1736954552242&QF=1736954546264&H=b3d2876716b27bee300fb3e5&s=cdf4d6fd3c10e49b7fa737adac949628&S=1783&N=10&P=2&z=1 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Content-Length: 809
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Origin: https://www.cuidadodesalud.gov
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:33 UTC809OUTData Raw: 78 9c 95 53 db 8e aa 58 14 fc 17 5e b1 1b d8 dc 4d ce 03 22 28 22 20 17 45 99 4c 26 08 5b ee 77 54 a0 d3 ff 3e f4 f1 74 26 33 c9 4c 32 2f 3b b5 d6 aa da a9 87 aa df 3e 90 04 59 be f1 3c cf 2d 90 1b b2 a4 09 b0 40 1e c8 12 21 de 49 fa 9d a0 90 05 d2 cf 53 05 bf c0 8c 08 96 64 78 9a a2 29 16 e7 f0 05 12 22 cb f9 b5 f5 f9 80 7f 2e 3e 7e 72 a3 a4 47 5e 7f e0 e1 95 0d 29 0e 20 2f e2 37 a1 f8 75 ff 40 9e c8 b2 bc e7 f9 02 19 be c1 f8 02 9f 3f 15 04 43 7f 6b 82 59 02 cb a0 1d eb 1e 86 7f 04 55 95 25 b0 9b f7 ca 58 ea 21 77 ac 8c 6c 07 8d 23 45 c4 f4 6a f2 b7 a0 95 a8 0a b3 1a b2 09 1a ea 9a cb bd 61 5b a5 7f 38 6a 67 77 c8 56 6e 66 4e a7 f6 b9 6a 08 d9 bc c9 66 7c 26 c3 e3 2d a6 7a 55 b7 64 2c 3a 3d 75 39 e8 4c c8 b8 80 be 0c b1 18 a3 50 24 2d aa 0b 32 d4 cf ce
                                                                                                                                                                                                                                                                                        Data Ascii: xSX^M"(" EL&[wT>t&3L2/;>Y<-@!ISdx)".>~rG^) /7u@?CkYU%X!wl#Eja[8jgwVnfNjf|&-zUd,:=u9LP$-2
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:33 UTC272INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        content-type: application/json
                                                                                                                                                                                                                                                                                        access-control-allow-origin: https://www.cuidadodesalud.gov
                                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                        date: Wed, 15 Jan 2025 15:22:33 GMT
                                                                                                                                                                                                                                                                                        content-length: 0
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                        connection: close


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        141192.168.2.75025434.57.181.874436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:33 UTC850OUTPOST /horizon/healthcare?T=B&u=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&t=1736954516175&v=1736954552516&H=95d287678a52d8ba08099f20&s=437c98603c8a1183b6cb8c6b43e097be&Q=2&S=4834&N=7&z=1 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Content-Length: 171
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Origin: https://www.healthcare.gov
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:33 UTC171OUTData Raw: 78 9c 95 8e cb 0a c2 30 10 45 ff 65 d6 69 d3 bc db fc 84 42 dd 89 8b d4 06 8b d0 54 92 58 0a a5 ff ee 14 dc b8 11 dd cd cc e5 cc 3d 2b 8c 60 79 29 19 e3 42 4b 5e 49 c6 6b 49 60 01 7b 5e f7 08 8e 87 f6 04 04 9e 38 0e 39 3f 92 a5 f4 36 cd 45 e7 c6 32 c4 a2 77 d9 95 c1 67 7a 4f 3e c6 29 26 ca a8 72 a6 e9 7c ad fb 0e b9 2b 7e af 2a 02 09 2c e3 8d 26 d0 e2 01 0b 22 58 23 0c 81 bc 07 46 e8 46 49 a5 18 ee d8 b3 0c 11 c9 94 df 68 0f 56 0a ad 37 f2 97 90 9f 7d c8 df 74 a4 10 1f 36 9a fd 6c a3 b6 cb f6 02 93 8f 53 22
                                                                                                                                                                                                                                                                                        Data Ascii: x0EeiBTX=+`y)BK^IkI`{^89?6E2wgzO>)&r|+~*,&"X#FFIhV7}t6lS"
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:33 UTC268INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        content-type: application/json
                                                                                                                                                                                                                                                                                        access-control-allow-origin: https://www.healthcare.gov
                                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                        date: Wed, 15 Jan 2025 15:22:33 GMT
                                                                                                                                                                                                                                                                                        content-length: 0
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                        connection: close


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        142192.168.2.75025534.121.127.1844436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:33 UTC790OUTPOST /horizon/healthcare?T=B&u=https%3A%2F%2Fwww.cuidadodesalud.gov%2Flogout%3Fcrossdomain%3D1&t=1736954545244&v=1736954552954&QF=1736954546264&H=b3d2876716b27bee300fb3e5&s=cdf4d6fd3c10e49b7fa737adac949628&Q=2&S=1192&N=1&z=1 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Content-Length: 258
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Origin: https://www.cuidadodesalud.gov
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:33 UTC258OUTData Raw: 78 9c 95 90 41 6f 83 30 0c 85 ff 8b cf 01 42 c0 21 c9 7d e7 55 6a 6f 53 0f 61 64 2b 13 d0 29 49 19 15 e2 bf 2f 84 4e d3 2a 6d d2 4e f6 93 fc 3e 3f 7b 86 07 50 4f 33 b4 a0 12 29 a5 20 f0 02 0a 73 46 60 04 05 79 5a 60 9a 97 40 c0 83 ca ab 82 4b 2c b1 ac a8 a0 0b 89 1e 1a e7 39 62 c1 a3 63 86 0f 50 c3 a5 eb 08 4c 5f cd 75 6b 96 3b 08 2b 71 39 12 70 de c5 00 66 dd 77 f2 7d 17 96 35 11 dc 5f b7 32 c5 d2 6e aa dd 94 de 94 be a9 e0 a5 2b 6c 8a a8 3e 90 76 8f fb 43 20 5d 22 d4 bf 3b 95 65 af e7 31 a9 75 9f 0e 36 69 b4 d7 e9 60 7c 66 46 33 78 97 e5 19 ea 4a d6 46 f0 a6 0e ae 67 50 8c 06 6e 48 26 45 78 c5 3e e8 92 80 05 55 61 11 ce 70 df 77 20 8d 67 c1 74 b2 b0 1e 73 73 36 eb 04 c6 2f fd 23 cd 9b 33 d6 9e ed 5f 79 2a c1 7f e4 61 ec 2e 0f fb 35 8f e4 62 39 2e 9f 23
                                                                                                                                                                                                                                                                                        Data Ascii: xAo0B!}UjoSad+)I/N*mN>?{PO3) sF`yZ`@K,9bcPL_uk;+q9pfw}5_2n+l>vC ]";e1u6i`|fF3xJFgPnH&Ex>Uapw gtss6/#3_y*a.5b9.#
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:34 UTC272INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        content-type: application/json
                                                                                                                                                                                                                                                                                        access-control-allow-origin: https://www.cuidadodesalud.gov
                                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                        date: Wed, 15 Jan 2025 15:22:34 GMT
                                                                                                                                                                                                                                                                                        content-length: 0
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                        connection: close


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        143192.168.2.75025663.140.62.2224436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:34 UTC3401OUTPOST /ee/v1/interact?configId=bf9de38f-268d-4222-8f0b-4c0d0fd4b598&requestId=52ac117c-941d-485a-ae25-aa63cac36a4e HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: adobe-ep.healthcare.gov
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Content-Length: 2232
                                                                                                                                                                                                                                                                                        Cache-Control: max-age=0
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Origin: https://www.healthcare.gov
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Referer: https://www.healthcare.gov/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: _ga=GA1.2.651244363.1736954510; cms_fpid=1e65c3b4-f273-3c02-4eb5-43e6a8aa9da3; bm_sz=1C3F57B11411DB4351D82458A3DE5C77~YAAQnvAQAhadL2qUAQAAI32Oahqb3/rQzIFh+wvHrXs4ySbIxTq7Wr6D2A9MNGP+aEkkjYtUiZCANJKz031aaQ0Ato8akxxZVr+WAwESl8LnY4WzSTnjUpNJEYS7Gao7ds4LUzwOZzpyNyCV5pZNgKAtt9lgUEgwRfpDlCjwdP5sD6hA0pJytDgIK00bqGIQrLD8BPgNmYsflDVH3FKKetKJy90uOdfai8qQ//BMxclwTTpBEw+TcBufq44exldImqEJvvUcUhjGlbZviF7BGcJhl7Jnq2+wG8mxkn80lamQZC5nB2Y4CUkuwzHfuTzT1GvtiW1qCIY6/8Ks8vDsbRilZmAy+Fei5mjRQypXDtJtfdneQBXCPH8t2TEiRA54uNIlYIz4CA==~3553080~4474416; OPTOUTMULTI=0:0%7Cc3:0%7Cc2:0; _abck=76523F31C63E1F2C07673B1D07F9D6CD~0~YAAQhvAQAneaLGqUAQAA94yOag3NPHj4SSPqBjDI757nOlP4sGVyo7mUjDcS058nRLp1OWmaZvQufPM8k3ETyUdN52wWF807LgvbAQDuRZlSurjbZnYIctM196xV4Fum2lYOMXWA5UHw3m/fmtRhcwi3pgv+tCUA+0ploEo4ERNudd0aDpZHUjR8A2Mog4pOjgxixIY1i4NNqzfF0gH6B84+4xULG1lUDQr+WdykGOR8eldn8EAOrARwdYaWfyUki59rk3WqkoUYntPqfxE5Q10UYEDqc5+ci+MKih/KGOeeJKpp9emdMolRJjMWm2ay3SSju4+Lp8WYa1WiGtjPrQw+DFOO4Bx7UBYjnZrS+rFFW9qm6vl5Ss/8fdObFeOwS38hgfN8gwGWQnc4OqhCGmkLpY4N [TRUNCATED]
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:34 UTC2232OUTData Raw: 7b 22 65 76 65 6e 74 73 22 3a 5b 7b 22 78 64 6d 22 3a 7b 22 77 65 62 22 3a 7b 22 77 65 62 50 61 67 65 44 65 74 61 69 6c 73 22 3a 7b 22 55 52 4c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 68 65 61 6c 74 68 63 61 72 65 2e 67 6f 76 2f 6c 6f 67 69 6e 3f 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 32 30 32 35 30 31 31 35 50 45 4d 31 43 43 26 75 74 6d 5f 63 6f 6e 74 65 6e 74 3d 65 6e 67 6c 69 73 68 26 75 74 6d 5f 6d 65 64 69 75 6d 3d 65 6d 61 69 6c 26 75 74 6d 5f 73 6f 75 72 63 65 3d 67 6f 76 64 65 6c 69 76 65 72 79 22 7d 2c 22 77 65 62 52 65 66 65 72 72 65 72 22 3a 7b 22 55 52 4c 22 3a 22 22 7d 2c 22 77 65 62 49 6e 74 65 72 61 63 74 69 6f 6e 22 3a 7b 22 6c 69 6e 6b 43 6c 69 63 6b 73 22 3a 7b 22 76 61 6c 75 65 22 3a 31 7d 7d 2c 22 6e 61 6d 65 22 3a 22 22 2c 22 55
                                                                                                                                                                                                                                                                                        Data Ascii: {"events":[{"xdm":{"web":{"webPageDetails":{"URL":"https://www.healthcare.gov/login?utm_campaign=20250115PEM1CC&utm_content=english&utm_medium=email&utm_source=govdelivery"},"webReferrer":{"URL":""},"webInteraction":{"linkClicks":{"value":1}},"name":"","U
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:35 UTC823INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        x-request-id: 52ac117c-941d-485a-ae25-aa63cac36a4e
                                                                                                                                                                                                                                                                                        vary: Origin
                                                                                                                                                                                                                                                                                        access-control-allow-origin: https://www.healthcare.gov
                                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                        access-control-expose-headers: Retry-After, X-Adobe-Edge, X-Request-ID
                                                                                                                                                                                                                                                                                        date: Wed, 15 Jan 2025 15:22:34 GMT
                                                                                                                                                                                                                                                                                        x-konductor: 25.1.0-HOTFIXTIMECONSENT:bb9729eac
                                                                                                                                                                                                                                                                                        x-adobe-edge: IRL1;6
                                                                                                                                                                                                                                                                                        server: jag
                                                                                                                                                                                                                                                                                        set-cookie: kndctr_0600459D5DBAF9400A495E7C_AdobeOrg_cluster=irl1; Max-Age=1800; Domain=healthcare.gov; Path=/; Secure; SameSite=None; $x-enc=URI_ENCODING
                                                                                                                                                                                                                                                                                        content-type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                                        x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                        connection: close
                                                                                                                                                                                                                                                                                        transfer-encoding: chunked
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:35 UTC383INData Raw: 31 37 33 0d 0a 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 35 32 61 63 31 31 37 63 2d 39 34 31 64 2d 34 38 35 61 2d 61 65 32 35 2d 61 61 36 33 63 61 63 33 36 61 34 65 22 2c 22 68 61 6e 64 6c 65 22 3a 5b 7b 22 70 61 79 6c 6f 61 64 22 3a 5b 7b 22 69 64 22 3a 22 34 30 34 36 33 30 32 39 39 30 39 37 32 38 39 36 31 37 39 32 38 31 36 39 39 32 32 31 32 35 34 39 35 30 33 32 39 38 22 2c 22 6e 61 6d 65 73 70 61 63 65 22 3a 7b 22 63 6f 64 65 22 3a 22 45 43 49 44 22 7d 7d 5d 2c 22 74 79 70 65 22 3a 22 69 64 65 6e 74 69 74 79 3a 72 65 73 75 6c 74 22 7d 2c 7b 22 70 61 79 6c 6f 61 64 22 3a 5b 7b 22 73 63 6f 70 65 22 3a 22 54 61 72 67 65 74 22 2c 22 68 69 6e 74 22 3a 22 33 37 22 2c 22 74 74 6c 53 65 63 6f 6e 64 73 22 3a 31 38 30 30 7d 2c 7b 22 73 63 6f 70 65 22 3a 22 41 41
                                                                                                                                                                                                                                                                                        Data Ascii: 173{"requestId":"52ac117c-941d-485a-ae25-aa63cac36a4e","handle":[{"payload":[{"id":"40463029909728961792816992212549503298","namespace":{"code":"ECID"}}],"type":"identity:result"},{"payload":[{"scope":"Target","hint":"37","ttlSeconds":1800},{"scope":"AA


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        144192.168.2.75025763.140.62.2224436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:34 UTC3401OUTPOST /ee/v1/interact?configId=bf9de38f-268d-4222-8f0b-4c0d0fd4b598&requestId=9a56648f-46e9-4750-9a69-7dada5fa1427 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: adobe-ep.healthcare.gov
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Content-Length: 2159
                                                                                                                                                                                                                                                                                        Cache-Control: max-age=0
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Origin: https://www.healthcare.gov
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Referer: https://www.healthcare.gov/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: _ga=GA1.2.651244363.1736954510; cms_fpid=1e65c3b4-f273-3c02-4eb5-43e6a8aa9da3; bm_sz=1C3F57B11411DB4351D82458A3DE5C77~YAAQnvAQAhadL2qUAQAAI32Oahqb3/rQzIFh+wvHrXs4ySbIxTq7Wr6D2A9MNGP+aEkkjYtUiZCANJKz031aaQ0Ato8akxxZVr+WAwESl8LnY4WzSTnjUpNJEYS7Gao7ds4LUzwOZzpyNyCV5pZNgKAtt9lgUEgwRfpDlCjwdP5sD6hA0pJytDgIK00bqGIQrLD8BPgNmYsflDVH3FKKetKJy90uOdfai8qQ//BMxclwTTpBEw+TcBufq44exldImqEJvvUcUhjGlbZviF7BGcJhl7Jnq2+wG8mxkn80lamQZC5nB2Y4CUkuwzHfuTzT1GvtiW1qCIY6/8Ks8vDsbRilZmAy+Fei5mjRQypXDtJtfdneQBXCPH8t2TEiRA54uNIlYIz4CA==~3553080~4474416; OPTOUTMULTI=0:0%7Cc3:0%7Cc2:0; _abck=76523F31C63E1F2C07673B1D07F9D6CD~0~YAAQhvAQAneaLGqUAQAA94yOag3NPHj4SSPqBjDI757nOlP4sGVyo7mUjDcS058nRLp1OWmaZvQufPM8k3ETyUdN52wWF807LgvbAQDuRZlSurjbZnYIctM196xV4Fum2lYOMXWA5UHw3m/fmtRhcwi3pgv+tCUA+0ploEo4ERNudd0aDpZHUjR8A2Mog4pOjgxixIY1i4NNqzfF0gH6B84+4xULG1lUDQr+WdykGOR8eldn8EAOrARwdYaWfyUki59rk3WqkoUYntPqfxE5Q10UYEDqc5+ci+MKih/KGOeeJKpp9emdMolRJjMWm2ay3SSju4+Lp8WYa1WiGtjPrQw+DFOO4Bx7UBYjnZrS+rFFW9qm6vl5Ss/8fdObFeOwS38hgfN8gwGWQnc4OqhCGmkLpY4N [TRUNCATED]
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:34 UTC2159OUTData Raw: 7b 22 65 76 65 6e 74 73 22 3a 5b 7b 22 78 64 6d 22 3a 7b 22 77 65 62 22 3a 7b 22 77 65 62 50 61 67 65 44 65 74 61 69 6c 73 22 3a 7b 22 55 52 4c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 68 65 61 6c 74 68 63 61 72 65 2e 67 6f 76 2f 6c 6f 67 69 6e 3f 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 32 30 32 35 30 31 31 35 50 45 4d 31 43 43 26 75 74 6d 5f 63 6f 6e 74 65 6e 74 3d 65 6e 67 6c 69 73 68 26 75 74 6d 5f 6d 65 64 69 75 6d 3d 65 6d 61 69 6c 26 75 74 6d 5f 73 6f 75 72 63 65 3d 67 6f 76 64 65 6c 69 76 65 72 79 22 7d 2c 22 77 65 62 52 65 66 65 72 72 65 72 22 3a 7b 22 55 52 4c 22 3a 22 22 7d 2c 22 77 65 62 49 6e 74 65 72 61 63 74 69 6f 6e 22 3a 7b 22 6c 69 6e 6b 43 6c 69 63 6b 73 22 3a 7b 22 76 61 6c 75 65 22 3a 31 7d 7d 2c 22 6e 61 6d 65 22 3a 22 22 2c 22 55
                                                                                                                                                                                                                                                                                        Data Ascii: {"events":[{"xdm":{"web":{"webPageDetails":{"URL":"https://www.healthcare.gov/login?utm_campaign=20250115PEM1CC&utm_content=english&utm_medium=email&utm_source=govdelivery"},"webReferrer":{"URL":""},"webInteraction":{"linkClicks":{"value":1}},"name":"","U
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:35 UTC823INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        x-request-id: 9a56648f-46e9-4750-9a69-7dada5fa1427
                                                                                                                                                                                                                                                                                        vary: Origin
                                                                                                                                                                                                                                                                                        access-control-allow-origin: https://www.healthcare.gov
                                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                        access-control-expose-headers: Retry-After, X-Adobe-Edge, X-Request-ID
                                                                                                                                                                                                                                                                                        date: Wed, 15 Jan 2025 15:22:34 GMT
                                                                                                                                                                                                                                                                                        x-konductor: 25.1.0-HOTFIXTIMECONSENT:bb9729eac
                                                                                                                                                                                                                                                                                        x-adobe-edge: IRL1;6
                                                                                                                                                                                                                                                                                        server: jag
                                                                                                                                                                                                                                                                                        set-cookie: kndctr_0600459D5DBAF9400A495E7C_AdobeOrg_cluster=irl1; Max-Age=1800; Domain=healthcare.gov; Path=/; Secure; SameSite=None; $x-enc=URI_ENCODING
                                                                                                                                                                                                                                                                                        content-type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                                        x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                        connection: close
                                                                                                                                                                                                                                                                                        transfer-encoding: chunked
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:35 UTC378INData Raw: 31 37 33 0d 0a 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 39 61 35 36 36 34 38 66 2d 34 36 65 39 2d 34 37 35 30 2d 39 61 36 39 2d 37 64 61 64 61 35 66 61 31 34 32 37 22 2c 22 68 61 6e 64 6c 65 22 3a 5b 7b 22 70 61 79 6c 6f 61 64 22 3a 5b 7b 22 69 64 22 3a 22 34 30 34 36 33 30 32 39 39 30 39 37 32 38 39 36 31 37 39 32 38 31 36 39 39 32 32 31 32 35 34 39 35 30 33 32 39 38 22 2c 22 6e 61 6d 65 73 70 61 63 65 22 3a 7b 22 63 6f 64 65 22 3a 22 45 43 49 44 22 7d 7d 5d 2c 22 74 79 70 65 22 3a 22 69 64 65 6e 74 69 74 79 3a 72 65 73 75 6c 74 22 7d 2c 7b 22 70 61 79 6c 6f 61 64 22 3a 5b 7b 22 73 63 6f 70 65 22 3a 22 54 61 72 67 65 74 22 2c 22 68 69 6e 74 22 3a 22 33 37 22 2c 22 74 74 6c 53 65 63 6f 6e 64 73 22 3a 31 38 30 30 7d 2c 7b 22 73 63 6f 70 65 22 3a 22 41 41
                                                                                                                                                                                                                                                                                        Data Ascii: 173{"requestId":"9a56648f-46e9-4750-9a69-7dada5fa1427","handle":[{"payload":[{"id":"40463029909728961792816992212549503298","namespace":{"code":"ECID"}}],"type":"identity:result"},{"payload":[{"scope":"Target","hint":"37","ttlSeconds":1800},{"scope":"AA
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        145192.168.2.75025863.140.62.2224436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:34 UTC3401OUTPOST /ee/v1/interact?configId=bf9de38f-268d-4222-8f0b-4c0d0fd4b598&requestId=fa213241-7054-4646-9979-e21629a151d4 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: adobe-ep.healthcare.gov
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Content-Length: 2171
                                                                                                                                                                                                                                                                                        Cache-Control: max-age=0
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Origin: https://www.healthcare.gov
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Referer: https://www.healthcare.gov/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: _ga=GA1.2.651244363.1736954510; cms_fpid=1e65c3b4-f273-3c02-4eb5-43e6a8aa9da3; bm_sz=1C3F57B11411DB4351D82458A3DE5C77~YAAQnvAQAhadL2qUAQAAI32Oahqb3/rQzIFh+wvHrXs4ySbIxTq7Wr6D2A9MNGP+aEkkjYtUiZCANJKz031aaQ0Ato8akxxZVr+WAwESl8LnY4WzSTnjUpNJEYS7Gao7ds4LUzwOZzpyNyCV5pZNgKAtt9lgUEgwRfpDlCjwdP5sD6hA0pJytDgIK00bqGIQrLD8BPgNmYsflDVH3FKKetKJy90uOdfai8qQ//BMxclwTTpBEw+TcBufq44exldImqEJvvUcUhjGlbZviF7BGcJhl7Jnq2+wG8mxkn80lamQZC5nB2Y4CUkuwzHfuTzT1GvtiW1qCIY6/8Ks8vDsbRilZmAy+Fei5mjRQypXDtJtfdneQBXCPH8t2TEiRA54uNIlYIz4CA==~3553080~4474416; OPTOUTMULTI=0:0%7Cc3:0%7Cc2:0; _abck=76523F31C63E1F2C07673B1D07F9D6CD~0~YAAQhvAQAneaLGqUAQAA94yOag3NPHj4SSPqBjDI757nOlP4sGVyo7mUjDcS058nRLp1OWmaZvQufPM8k3ETyUdN52wWF807LgvbAQDuRZlSurjbZnYIctM196xV4Fum2lYOMXWA5UHw3m/fmtRhcwi3pgv+tCUA+0ploEo4ERNudd0aDpZHUjR8A2Mog4pOjgxixIY1i4NNqzfF0gH6B84+4xULG1lUDQr+WdykGOR8eldn8EAOrARwdYaWfyUki59rk3WqkoUYntPqfxE5Q10UYEDqc5+ci+MKih/KGOeeJKpp9emdMolRJjMWm2ay3SSju4+Lp8WYa1WiGtjPrQw+DFOO4Bx7UBYjnZrS+rFFW9qm6vl5Ss/8fdObFeOwS38hgfN8gwGWQnc4OqhCGmkLpY4N [TRUNCATED]
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:34 UTC2171OUTData Raw: 7b 22 65 76 65 6e 74 73 22 3a 5b 7b 22 78 64 6d 22 3a 7b 22 77 65 62 22 3a 7b 22 77 65 62 50 61 67 65 44 65 74 61 69 6c 73 22 3a 7b 22 55 52 4c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 68 65 61 6c 74 68 63 61 72 65 2e 67 6f 76 2f 6c 6f 67 69 6e 3f 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 32 30 32 35 30 31 31 35 50 45 4d 31 43 43 26 75 74 6d 5f 63 6f 6e 74 65 6e 74 3d 65 6e 67 6c 69 73 68 26 75 74 6d 5f 6d 65 64 69 75 6d 3d 65 6d 61 69 6c 26 75 74 6d 5f 73 6f 75 72 63 65 3d 67 6f 76 64 65 6c 69 76 65 72 79 22 7d 2c 22 77 65 62 52 65 66 65 72 72 65 72 22 3a 7b 22 55 52 4c 22 3a 22 22 7d 2c 22 77 65 62 49 6e 74 65 72 61 63 74 69 6f 6e 22 3a 7b 22 6c 69 6e 6b 43 6c 69 63 6b 73 22 3a 7b 22 76 61 6c 75 65 22 3a 31 7d 7d 2c 22 6e 61 6d 65 22 3a 22 22 2c 22 55
                                                                                                                                                                                                                                                                                        Data Ascii: {"events":[{"xdm":{"web":{"webPageDetails":{"URL":"https://www.healthcare.gov/login?utm_campaign=20250115PEM1CC&utm_content=english&utm_medium=email&utm_source=govdelivery"},"webReferrer":{"URL":""},"webInteraction":{"linkClicks":{"value":1}},"name":"","U
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:35 UTC823INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        x-request-id: fa213241-7054-4646-9979-e21629a151d4
                                                                                                                                                                                                                                                                                        vary: Origin
                                                                                                                                                                                                                                                                                        access-control-allow-origin: https://www.healthcare.gov
                                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                        access-control-expose-headers: Retry-After, X-Adobe-Edge, X-Request-ID
                                                                                                                                                                                                                                                                                        date: Wed, 15 Jan 2025 15:22:34 GMT
                                                                                                                                                                                                                                                                                        x-konductor: 25.1.0-HOTFIXTIMECONSENT:bb9729eac
                                                                                                                                                                                                                                                                                        x-adobe-edge: IRL1;6
                                                                                                                                                                                                                                                                                        server: jag
                                                                                                                                                                                                                                                                                        set-cookie: kndctr_0600459D5DBAF9400A495E7C_AdobeOrg_cluster=irl1; Max-Age=1800; Domain=healthcare.gov; Path=/; Secure; SameSite=None; $x-enc=URI_ENCODING
                                                                                                                                                                                                                                                                                        content-type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                                        x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                        connection: close
                                                                                                                                                                                                                                                                                        transfer-encoding: chunked
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:35 UTC378INData Raw: 31 37 33 0d 0a 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 66 61 32 31 33 32 34 31 2d 37 30 35 34 2d 34 36 34 36 2d 39 39 37 39 2d 65 32 31 36 32 39 61 31 35 31 64 34 22 2c 22 68 61 6e 64 6c 65 22 3a 5b 7b 22 70 61 79 6c 6f 61 64 22 3a 5b 7b 22 69 64 22 3a 22 34 30 34 36 33 30 32 39 39 30 39 37 32 38 39 36 31 37 39 32 38 31 36 39 39 32 32 31 32 35 34 39 35 30 33 32 39 38 22 2c 22 6e 61 6d 65 73 70 61 63 65 22 3a 7b 22 63 6f 64 65 22 3a 22 45 43 49 44 22 7d 7d 5d 2c 22 74 79 70 65 22 3a 22 69 64 65 6e 74 69 74 79 3a 72 65 73 75 6c 74 22 7d 2c 7b 22 70 61 79 6c 6f 61 64 22 3a 5b 7b 22 73 63 6f 70 65 22 3a 22 54 61 72 67 65 74 22 2c 22 68 69 6e 74 22 3a 22 33 37 22 2c 22 74 74 6c 53 65 63 6f 6e 64 73 22 3a 31 38 30 30 7d 2c 7b 22 73 63 6f 70 65 22 3a 22 41 41
                                                                                                                                                                                                                                                                                        Data Ascii: 173{"requestId":"fa213241-7054-4646-9979-e21629a151d4","handle":[{"payload":[{"id":"40463029909728961792816992212549503298","namespace":{"code":"ECID"}}],"type":"identity:result"},{"payload":[{"scope":"Target","hint":"37","ttlSeconds":1800},{"scope":"AA
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        146192.168.2.75025963.140.62.174436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:35 UTC3102OUTGET /ee/v1/interact?configId=bf9de38f-268d-4222-8f0b-4c0d0fd4b598&requestId=9a56648f-46e9-4750-9a69-7dada5fa1427 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: adobe-ep.healthcare.gov
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: _ga=GA1.2.651244363.1736954510; cms_fpid=1e65c3b4-f273-3c02-4eb5-43e6a8aa9da3; bm_sz=1C3F57B11411DB4351D82458A3DE5C77~YAAQnvAQAhadL2qUAQAAI32Oahqb3/rQzIFh+wvHrXs4ySbIxTq7Wr6D2A9MNGP+aEkkjYtUiZCANJKz031aaQ0Ato8akxxZVr+WAwESl8LnY4WzSTnjUpNJEYS7Gao7ds4LUzwOZzpyNyCV5pZNgKAtt9lgUEgwRfpDlCjwdP5sD6hA0pJytDgIK00bqGIQrLD8BPgNmYsflDVH3FKKetKJy90uOdfai8qQ//BMxclwTTpBEw+TcBufq44exldImqEJvvUcUhjGlbZviF7BGcJhl7Jnq2+wG8mxkn80lamQZC5nB2Y4CUkuwzHfuTzT1GvtiW1qCIY6/8Ks8vDsbRilZmAy+Fei5mjRQypXDtJtfdneQBXCPH8t2TEiRA54uNIlYIz4CA==~3553080~4474416; OPTOUTMULTI=0:0%7Cc3:0%7Cc2:0; _abck=76523F31C63E1F2C07673B1D07F9D6CD~0~YAAQhvAQAneaLGqUAQAA94yOag3NPHj4SSPqBjDI757nOlP4sGVyo7mUjDcS058nRLp1OWmaZvQufPM8k3ETyUdN52wWF807LgvbAQDuRZlSurjbZnYIctM196xV4Fum2lYOMXWA5UHw3m/fmtRhcwi3pgv+tCUA+0ploEo4ERNudd0aDpZHUjR8A2Mog4pOjgxixIY1i4NNqzfF0gH6B84+4xULG1lUDQr+WdykGOR8eldn8EAOrARwdYaWfyUki59rk3WqkoUYntPqfxE5Q10UYEDqc5+ci+MKih/KGOeeJKpp9emdMolRJjMWm2ay3SSju4+Lp8WYa1WiGtjPrQw+DFOO4Bx7UBYjnZrS+rFFW9qm6vl5Ss/8fdObFeOwS38hgfN8gwGWQnc4OqhCGmkLpY4N [TRUNCATED]
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:36 UTC450INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                        x-request-id: 9a56648f-46e9-4750-9a69-7dada5fa1427
                                                                                                                                                                                                                                                                                        vary: Origin
                                                                                                                                                                                                                                                                                        date: Wed, 15 Jan 2025 15:22:35 GMT
                                                                                                                                                                                                                                                                                        x-konductor: 25.1.0-HOTFIXTIMECONSENT:bb9729eac
                                                                                                                                                                                                                                                                                        x-adobe-edge: IRL1;6
                                                                                                                                                                                                                                                                                        server: jag
                                                                                                                                                                                                                                                                                        content-length: 0
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                                        x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                        connection: close


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        147192.168.2.75026163.140.62.174436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:35 UTC3102OUTGET /ee/v1/interact?configId=bf9de38f-268d-4222-8f0b-4c0d0fd4b598&requestId=52ac117c-941d-485a-ae25-aa63cac36a4e HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: adobe-ep.healthcare.gov
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: _ga=GA1.2.651244363.1736954510; cms_fpid=1e65c3b4-f273-3c02-4eb5-43e6a8aa9da3; bm_sz=1C3F57B11411DB4351D82458A3DE5C77~YAAQnvAQAhadL2qUAQAAI32Oahqb3/rQzIFh+wvHrXs4ySbIxTq7Wr6D2A9MNGP+aEkkjYtUiZCANJKz031aaQ0Ato8akxxZVr+WAwESl8LnY4WzSTnjUpNJEYS7Gao7ds4LUzwOZzpyNyCV5pZNgKAtt9lgUEgwRfpDlCjwdP5sD6hA0pJytDgIK00bqGIQrLD8BPgNmYsflDVH3FKKetKJy90uOdfai8qQ//BMxclwTTpBEw+TcBufq44exldImqEJvvUcUhjGlbZviF7BGcJhl7Jnq2+wG8mxkn80lamQZC5nB2Y4CUkuwzHfuTzT1GvtiW1qCIY6/8Ks8vDsbRilZmAy+Fei5mjRQypXDtJtfdneQBXCPH8t2TEiRA54uNIlYIz4CA==~3553080~4474416; OPTOUTMULTI=0:0%7Cc3:0%7Cc2:0; _abck=76523F31C63E1F2C07673B1D07F9D6CD~0~YAAQhvAQAneaLGqUAQAA94yOag3NPHj4SSPqBjDI757nOlP4sGVyo7mUjDcS058nRLp1OWmaZvQufPM8k3ETyUdN52wWF807LgvbAQDuRZlSurjbZnYIctM196xV4Fum2lYOMXWA5UHw3m/fmtRhcwi3pgv+tCUA+0ploEo4ERNudd0aDpZHUjR8A2Mog4pOjgxixIY1i4NNqzfF0gH6B84+4xULG1lUDQr+WdykGOR8eldn8EAOrARwdYaWfyUki59rk3WqkoUYntPqfxE5Q10UYEDqc5+ci+MKih/KGOeeJKpp9emdMolRJjMWm2ay3SSju4+Lp8WYa1WiGtjPrQw+DFOO4Bx7UBYjnZrS+rFFW9qm6vl5Ss/8fdObFeOwS38hgfN8gwGWQnc4OqhCGmkLpY4N [TRUNCATED]
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:36 UTC449INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                        x-request-id: 52ac117c-941d-485a-ae25-aa63cac36a4e
                                                                                                                                                                                                                                                                                        vary: Origin
                                                                                                                                                                                                                                                                                        date: Wed, 15 Jan 2025 15:22:35 GMT
                                                                                                                                                                                                                                                                                        x-konductor: 24.10.154-HOTFIX2410151:dee0d81bd
                                                                                                                                                                                                                                                                                        x-adobe-edge: IRL1;6
                                                                                                                                                                                                                                                                                        server: jag
                                                                                                                                                                                                                                                                                        content-length: 0
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                                        x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                        connection: close


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        148192.168.2.75026063.140.62.174436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:35 UTC3102OUTGET /ee/v1/interact?configId=bf9de38f-268d-4222-8f0b-4c0d0fd4b598&requestId=fa213241-7054-4646-9979-e21629a151d4 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: adobe-ep.healthcare.gov
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: _ga=GA1.2.651244363.1736954510; cms_fpid=1e65c3b4-f273-3c02-4eb5-43e6a8aa9da3; bm_sz=1C3F57B11411DB4351D82458A3DE5C77~YAAQnvAQAhadL2qUAQAAI32Oahqb3/rQzIFh+wvHrXs4ySbIxTq7Wr6D2A9MNGP+aEkkjYtUiZCANJKz031aaQ0Ato8akxxZVr+WAwESl8LnY4WzSTnjUpNJEYS7Gao7ds4LUzwOZzpyNyCV5pZNgKAtt9lgUEgwRfpDlCjwdP5sD6hA0pJytDgIK00bqGIQrLD8BPgNmYsflDVH3FKKetKJy90uOdfai8qQ//BMxclwTTpBEw+TcBufq44exldImqEJvvUcUhjGlbZviF7BGcJhl7Jnq2+wG8mxkn80lamQZC5nB2Y4CUkuwzHfuTzT1GvtiW1qCIY6/8Ks8vDsbRilZmAy+Fei5mjRQypXDtJtfdneQBXCPH8t2TEiRA54uNIlYIz4CA==~3553080~4474416; OPTOUTMULTI=0:0%7Cc3:0%7Cc2:0; _abck=76523F31C63E1F2C07673B1D07F9D6CD~0~YAAQhvAQAneaLGqUAQAA94yOag3NPHj4SSPqBjDI757nOlP4sGVyo7mUjDcS058nRLp1OWmaZvQufPM8k3ETyUdN52wWF807LgvbAQDuRZlSurjbZnYIctM196xV4Fum2lYOMXWA5UHw3m/fmtRhcwi3pgv+tCUA+0ploEo4ERNudd0aDpZHUjR8A2Mog4pOjgxixIY1i4NNqzfF0gH6B84+4xULG1lUDQr+WdykGOR8eldn8EAOrARwdYaWfyUki59rk3WqkoUYntPqfxE5Q10UYEDqc5+ci+MKih/KGOeeJKpp9emdMolRJjMWm2ay3SSju4+Lp8WYa1WiGtjPrQw+DFOO4Bx7UBYjnZrS+rFFW9qm6vl5Ss/8fdObFeOwS38hgfN8gwGWQnc4OqhCGmkLpY4N [TRUNCATED]
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:36 UTC450INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                        x-request-id: fa213241-7054-4646-9979-e21629a151d4
                                                                                                                                                                                                                                                                                        vary: Origin
                                                                                                                                                                                                                                                                                        date: Wed, 15 Jan 2025 15:22:35 GMT
                                                                                                                                                                                                                                                                                        x-konductor: 25.1.0-HOTFIXTIMECONSENT:bb9729eac
                                                                                                                                                                                                                                                                                        x-adobe-edge: IRL1;6
                                                                                                                                                                                                                                                                                        server: jag
                                                                                                                                                                                                                                                                                        content-length: 0
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                                        x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                        connection: close


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        149192.168.2.75026234.57.181.874436544C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:38 UTC854OUTPOST /horizon/healthcare?T=B&u=https%3A%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign%3D20250115PEM1CC%26utm_content%3Denglish%26utm_medium%3Demail%26utm_source%3Dgovdelivery&t=1736954516175&v=1736954556818&H=95d287678a52d8ba08099f20&s=437c98603c8a1183b6cb8c6b43e097be&S=22435&N=177&P=10&z=1 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Content-Length: 634
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Origin: https://www.healthcare.gov
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:38 UTC634OUTData Raw: 78 9c 9d 56 5d 6f 9b 30 14 fd 2b c8 4f 8b 14 4f fe c6 a0 2d 0f 55 f7 30 69 6a 27 ad 95 36 a5 7d 48 80 34 48 80 2b 20 5d a3 a9 ff 7d 36 76 69 70 48 c9 26 1e 6c 73 cf b9 3e f7 03 9b e5 1f d0 82 18 94 60 0e 9e 41 2c 68 38 07 7b 10 33 33 a6 7a 1d 91 39 f8 71 05 62 1c 86 2f f3 21 14 71 0b 65 ac 83 62 cc 3c 04 0f a9 45 70 ec 10 c8 47 70 e4 10 c2 22 90 f4 11 48 5a 84 e0 16 41 7a 1d 3f 35 e2 ab 1e 3f 5d 5c 5f fe 0a 64 40 03 d4 3d 24 c0 96 cb 22 e7 5d 44 1d f7 2d 84 eb 53 d4 71 a2 2f 9b 49 6c ed 21 ea ec 94 4d 6a 72 c4 50 38 a2 cd 08 61 93 8a f4 83 c6 c9 47 aa 4c 21 3a bb 3c 51 10 86 89 45 48 97 4c 14 79 08 1a ba a2 46 d4 a5 5b 4c a7 bb 57 48 85 f3 1f d9 72 0a 32 11 de 38 cd 0f 8c 32 d7 03 91 2d 87 a0 3e 80 d8 7a 71 c4 4e c4 45 22 db 8a 1c 23 87 c0 13 71 39 9e 94
                                                                                                                                                                                                                                                                                        Data Ascii: xV]o0+OO-U0ij'6}H4H+ ]}6vipH&ls>`A,h8{33z9qb/!qeb<EpGp"HZAz?5?]\_d@=$"]D-Sq/Il!MjrP8aGL!:<QEHLyF[LWHr282->zqNE"#q9
                                                                                                                                                                                                                                                                                        2025-01-15 15:22:38 UTC268INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        content-type: application/json
                                                                                                                                                                                                                                                                                        access-control-allow-origin: https://www.healthcare.gov
                                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                        date: Wed, 15 Jan 2025 15:22:38 GMT
                                                                                                                                                                                                                                                                                        content-length: 0
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                        connection: close


                                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                                                                                        Start time:10:21:33
                                                                                                                                                                                                                                                                                        Start date:15/01/2025
                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                                                        Imagebase:0x7ff6c4390000
                                                                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                                        Target ID:4
                                                                                                                                                                                                                                                                                        Start time:10:21:40
                                                                                                                                                                                                                                                                                        Start date:15/01/2025
                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2000,i,2299260940583601126,18060937657466122652,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                        Imagebase:0x7ff6c4390000
                                                                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                                        Target ID:9
                                                                                                                                                                                                                                                                                        Start time:10:21:47
                                                                                                                                                                                                                                                                                        Start date:15/01/2025
                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://links-2.govdelivery.com/CL0/https:%2F%2Fwww.healthcare.gov%2Flogin%3Futm_campaign=20250115PEM1CC%26utm_content=english%26utm_medium=email%26utm_source=govdelivery/7/010101946a88440a-0bf3f3af-fa76-411b-b2ea-9189c8081b19-000000/7GU3kP531E4l8fU4L75b7CRukG3FI2MFfr4GLqFNMro=388"
                                                                                                                                                                                                                                                                                        Imagebase:0x7ff6c4390000
                                                                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                        No disassembly