Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://source.tandemdiabetes.com

Overview

General Information

Sample URL:http://source.tandemdiabetes.com
Analysis ID:1543583
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 6360 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6968 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2392 --field-trial-handle=2324,i,8968211654569054261,1032098824811210386,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 2220 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://source.tandemdiabetes.com" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.9:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.9:49770 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:49788 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:49822 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /nr-loader-spa-current.min.js HTTP/1.1Host: js-agent.newrelic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://source.tandemdiabetes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/b/ai.3.gbl.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://source.tandemdiabetes.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://source.tandemdiabetes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /nr-spa-1.270.1.min.js HTTP/1.1Host: js-agent.newrelic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://source.tandemdiabetes.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://source.tandemdiabetes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /nr-loader-spa-current.min.js HTTP/1.1Host: js-agent.newrelic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /scripts/b/ai.3.gbl.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /nr-spa-1.270.1.min.js HTTP/1.1Host: js-agent.newrelic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/b/ai.config.1.cfg.json HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"traceparent: 00-c9a1efb41d9841b5b32aa9cfce625952-f6e9de059f034034-01request-id: |c9a1efb41d9841b5b32aa9cfce625952.f6e9de059f034034sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://source.tandemdiabetes.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://source.tandemdiabetes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /scripts/b/ai.config.1.cfg.json HTTP/1.1Host: js.monitor.azure.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /1/7f6a29edb9?a=1120146662&sa=1&v=1.270.1&t=Unnamed%20Transaction&rst=11093&ck=0&s=0&ref=https://source.tandemdiabetes.com/&ptid=b8de779d55641228&af=err,spa,xhr,stn,ins&be=2083&fe=4229&dc=4222&perf=%7B%22timing%22:%7B%22of%22:1730096403737,%22n%22:0,%22f%22:801,%22dn%22:803,%22dne%22:878,%22c%22:878,%22s%22:878,%22ce%22:1920,%22rq%22:1920,%22rp%22:2084,%22rpe%22:2085,%22di%22:3940,%22ds%22:6305,%22de%22:6305,%22dc%22:6311,%22l%22:6311,%22le%22:6312%7D,%22navigation%22:%7B%7D%7D HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /events/1/7f6a29edb9?a=1120146662&sa=1&v=1.270.1&t=Unnamed%20Transaction&rst=12762&ck=0&s=0&ref=https://source.tandemdiabetes.com/&ptid=b8de779d55641228 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /jserrors/1/7f6a29edb9?a=1120146662&sa=1&v=1.270.1&t=Unnamed%20Transaction&rst=22757&ck=0&s=0&ref=https://source.tandemdiabetes.com/&ptid=b8de779d55641228 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /events/1/7f6a29edb9?a=1120146662&sa=1&v=1.270.1&t=Unnamed%20Transaction&rst=22758&ck=0&s=0&ref=https://source.tandemdiabetes.com/&ptid=b8de779d55641228 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /jserrors/1/7f6a29edb9?a=1120146662&sa=1&v=1.270.1&t=Unnamed%20Transaction&rst=32772&ck=0&s=0&ref=https://source.tandemdiabetes.com/&ptid=b8de779d55641228 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /events/1/7f6a29edb9?a=1120146662&sa=1&v=1.270.1&t=Unnamed%20Transaction&rst=32776&ck=0&s=0&ref=https://source.tandemdiabetes.com/&ptid=b8de779d55641228 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /jserrors/1/7f6a29edb9?a=1120146662&sa=1&v=1.270.1&t=Unnamed%20Transaction&rst=42787&ck=0&s=0&ref=https://source.tandemdiabetes.com/&ptid=b8de779d55641228 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /events/1/7f6a29edb9?a=1120146662&sa=1&v=1.270.1&t=Unnamed%20Transaction&rst=42756&ck=0&s=0&ref=https://source.tandemdiabetes.com/&ptid=b8de779d55641228 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /jserrors/1/7f6a29edb9?a=1120146662&sa=1&v=1.270.1&t=Unnamed%20Transaction&rst=52802&ck=0&s=0&ref=https://source.tandemdiabetes.com/&ptid=b8de779d55641228 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jserrors/1/7f6a29edb9?a=1120146662&sa=1&v=1.270.1&t=Unnamed%20Transaction&rst=62822&ck=0&s=0&ref=https://source.tandemdiabetes.com/&ptid=b8de779d55641228 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jserrors/1/7f6a29edb9?a=1120146662&sa=1&v=1.270.1&t=Unnamed%20Transaction&rst=72833&ck=0&s=0&ref=https://source.tandemdiabetes.com/&ptid=b8de779d55641228 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: source.tandemdiabetes.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: modules.us.tandemdiabetes.com
Source: global trafficDNS traffic detected: DNS query: app.harness.io
Source: global trafficDNS traffic detected: DNS query: js-agent.newrelic.com
Source: global trafficDNS traffic detected: DNS query: js.monitor.azure.com
Source: global trafficDNS traffic detected: DNS query: westus2-2.in.applicationinsights.azure.com
Source: global trafficDNS traffic detected: DNS query: bam.nr-data.net
Source: unknownHTTP traffic detected: POST /1/7f6a29edb9?a=1120146662&sa=1&v=1.270.1&t=Unnamed%20Transaction&rst=11093&ck=0&s=0&ref=https://source.tandemdiabetes.com/&ptid=b8de779d55641228&af=err,spa,xhr,stn,ins&be=2083&fe=4229&dc=4222&perf=%7B%22timing%22:%7B%22of%22:1730096403737,%22n%22:0,%22f%22:801,%22dn%22:803,%22dne%22:878,%22c%22:878,%22s%22:878,%22ce%22:1920,%22rq%22:1920,%22rp%22:2084,%22rpe%22:2085,%22di%22:3940,%22ds%22:6305,%22de%22:6305,%22dc%22:6311,%22l%22:6311,%22le%22:6312%7D,%22navigation%22:%7B%7D%7D HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"content-type: text/plaintraceparent: 00-c9a1efb41d9841b5b32aa9cfce625952-f371a33dfc2248b9-01Request-Id: |c9a1efb41d9841b5b32aa9cfce625952.f371a33dfc2248b9sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://source.tandemdiabetes.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://source.tandemdiabetes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.9:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.9:49770 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:49788 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:49822 version: TLS 1.2
Source: classification engineClassification label: clean0.win@17/33@28/9
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2392 --field-trial-handle=2324,i,8968211654569054261,1032098824811210386,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://source.tandemdiabetes.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2392 --field-trial-handle=2324,i,8968211654569054261,1032098824811210386,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
fastly-tls12-bam.nr-data.net
162.247.243.29
truefalse
    unknown
    s-part-0044.t-0009.fb-t-msedge.net
    13.107.253.72
    truefalse
      unknown
      app.harness.io
      35.201.91.229
      truefalse
        unknown
        js-agent.newrelic.com
        162.247.243.39
        truefalse
          unknown
          s-part-0017.t-0009.t-msedge.net
          13.107.246.45
          truefalse
            unknown
            s-part-0017.t-0009.fb-t-msedge.net
            13.107.253.45
            truefalse
              unknown
              www.google.com
              172.217.16.196
              truefalse
                unknown
                fp2e7a.wpc.phicdn.net
                192.229.221.95
                truefalse
                  unknown
                  js.monitor.azure.com
                  unknown
                  unknownfalse
                    unknown
                    source.tandemdiabetes.com
                    unknown
                    unknownfalse
                      unknown
                      bam.nr-data.net
                      unknown
                      unknownfalse
                        unknown
                        westus2-2.in.applicationinsights.azure.com
                        unknown
                        unknownfalse
                          unknown
                          modules.us.tandemdiabetes.com
                          unknown
                          unknownfalse
                            unknown
                            NameMaliciousAntivirus DetectionReputation
                            https://js-agent.newrelic.com/nr-loader-spa-current.min.jsfalse
                              unknown
                              https://source.tandemdiabetes.com/false
                                unknown
                                https://js.monitor.azure.com/scripts/b/ai.3.gbl.min.jsfalse
                                  unknown
                                  https://bam.nr-data.net/events/1/7f6a29edb9?a=1120146662&sa=1&v=1.270.1&t=Unnamed%20Transaction&rst=12762&ck=0&s=0&ref=https://source.tandemdiabetes.com/&ptid=b8de779d55641228false
                                    unknown
                                    https://bam.nr-data.net/jserrors/1/7f6a29edb9?a=1120146662&sa=1&v=1.270.1&t=Unnamed%20Transaction&rst=62822&ck=0&s=0&ref=https://source.tandemdiabetes.com/&ptid=b8de779d55641228false
                                      unknown
                                      https://js-agent.newrelic.com/nr-spa-1.270.1.min.jsfalse
                                        unknown
                                        https://bam.nr-data.net/jserrors/1/7f6a29edb9?a=1120146662&sa=1&v=1.270.1&t=Unnamed%20Transaction&rst=72833&ck=0&s=0&ref=https://source.tandemdiabetes.com/&ptid=b8de779d55641228false
                                          unknown
                                          https://js.monitor.azure.com/scripts/b/ai.config.1.cfg.jsonfalse
                                            unknown
                                            https://bam.nr-data.net/jserrors/1/7f6a29edb9?a=1120146662&sa=1&v=1.270.1&t=Unnamed%20Transaction&rst=22757&ck=0&s=0&ref=https://source.tandemdiabetes.com/&ptid=b8de779d55641228false
                                              unknown
                                              https://bam.nr-data.net/1/7f6a29edb9?a=1120146662&sa=1&v=1.270.1&t=Unnamed%20Transaction&rst=11093&ck=0&s=0&ref=https://source.tandemdiabetes.com/&ptid=b8de779d55641228&af=err,spa,xhr,stn,ins&be=2083&fe=4229&dc=4222&perf=%7B%22timing%22:%7B%22of%22:1730096403737,%22n%22:0,%22f%22:801,%22dn%22:803,%22dne%22:878,%22c%22:878,%22s%22:878,%22ce%22:1920,%22rq%22:1920,%22rp%22:2084,%22rpe%22:2085,%22di%22:3940,%22ds%22:6305,%22de%22:6305,%22dc%22:6311,%22l%22:6311,%22le%22:6312%7D,%22navigation%22:%7B%7D%7Dfalse
                                                unknown
                                                https://bam.nr-data.net/jserrors/1/7f6a29edb9?a=1120146662&sa=1&v=1.270.1&t=Unnamed%20Transaction&rst=52802&ck=0&s=0&ref=https://source.tandemdiabetes.com/&ptid=b8de779d55641228false
                                                  unknown
                                                  https://bam.nr-data.net/jserrors/1/7f6a29edb9?a=1120146662&sa=1&v=1.270.1&t=Unnamed%20Transaction&rst=42787&ck=0&s=0&ref=https://source.tandemdiabetes.com/&ptid=b8de779d55641228false
                                                    unknown
                                                    https://bam.nr-data.net/events/1/7f6a29edb9?a=1120146662&sa=1&v=1.270.1&t=Unnamed%20Transaction&rst=32776&ck=0&s=0&ref=https://source.tandemdiabetes.com/&ptid=b8de779d55641228false
                                                      unknown
                                                      https://bam.nr-data.net/events/1/7f6a29edb9?a=1120146662&sa=1&v=1.270.1&t=Unnamed%20Transaction&rst=22758&ck=0&s=0&ref=https://source.tandemdiabetes.com/&ptid=b8de779d55641228false
                                                        unknown
                                                        https://bam.nr-data.net/events/1/7f6a29edb9?a=1120146662&sa=1&v=1.270.1&t=Unnamed%20Transaction&rst=42756&ck=0&s=0&ref=https://source.tandemdiabetes.com/&ptid=b8de779d55641228false
                                                          unknown
                                                          https://bam.nr-data.net/jserrors/1/7f6a29edb9?a=1120146662&sa=1&v=1.270.1&t=Unnamed%20Transaction&rst=32772&ck=0&s=0&ref=https://source.tandemdiabetes.com/&ptid=b8de779d55641228false
                                                            unknown
                                                            • No. of IPs < 25%
                                                            • 25% < No. of IPs < 50%
                                                            • 50% < No. of IPs < 75%
                                                            • 75% < No. of IPs
                                                            IPDomainCountryFlagASNASN NameMalicious
                                                            35.201.91.229
                                                            app.harness.ioUnited States
                                                            15169GOOGLEUSfalse
                                                            13.107.246.45
                                                            s-part-0017.t-0009.t-msedge.netUnited States
                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                            13.107.253.45
                                                            s-part-0017.t-0009.fb-t-msedge.netUnited States
                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                            13.107.253.72
                                                            s-part-0044.t-0009.fb-t-msedge.netUnited States
                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                            239.255.255.250
                                                            unknownReserved
                                                            unknownunknownfalse
                                                            162.247.243.29
                                                            fastly-tls12-bam.nr-data.netUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            162.247.243.39
                                                            js-agent.newrelic.comUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            172.217.16.196
                                                            www.google.comUnited States
                                                            15169GOOGLEUSfalse
                                                            IP
                                                            192.168.2.9
                                                            Joe Sandbox version:41.0.0 Charoite
                                                            Analysis ID:1543583
                                                            Start date and time:2024-10-28 07:19:08 +01:00
                                                            Joe Sandbox product:CloudBasic
                                                            Overall analysis duration:0h 3m 7s
                                                            Hypervisor based Inspection enabled:false
                                                            Report type:full
                                                            Cookbook file name:browseurl.jbs
                                                            Sample URL:http://source.tandemdiabetes.com
                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                            Number of analysed new started processes analysed:9
                                                            Number of new started drivers analysed:0
                                                            Number of existing processes analysed:0
                                                            Number of existing drivers analysed:0
                                                            Number of injected processes analysed:0
                                                            Technologies:
                                                            • EGA enabled
                                                            • AMSI enabled
                                                            Analysis Mode:default
                                                            Analysis stop reason:Timeout
                                                            Detection:CLEAN
                                                            Classification:clean0.win@17/33@28/9
                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                            • Excluded IPs from analysis (whitelisted): 216.58.206.67, 142.250.186.78, 173.194.76.84, 34.104.35.123, 157.56.165.197, 20.9.155.145, 20.9.155.148, 20.12.23.50, 192.229.221.95, 13.85.23.206, 52.165.164.15, 216.58.206.35
                                                            • Excluded domains from analysis (whitelisted): azurefd-t-fb-prod.trafficmanager.net, agw-react-prod.westus.cloudapp.azure.com, slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, gig-ai-prod-westus2-0.trafficmanager.net, clients2.google.com, ocsp.digicert.com, star-azurefd-prod.trafficmanager.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, gig-ai-prod-wus2-01-app-v4-tag.westus2.cloudapp.azure.com, sls.update.microsoft.com, update.googleapis.com, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, traf-portal-react-priority-prod-centralus.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, cdne-source-modules-prod-westus-01.afd.azureedge.net, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, gig-ai-prod-wus2-0-app-v4-tag.westus2.cloudapp.azure.com, clients.l.google.com, cdne-source-modules-prod-westus-01.azureedge.net
                                                            • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                            • Not all processes where analyzed, report is missing behavior information
                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                            • VT rate limit hit for: http://source.tandemdiabetes.com
                                                            No simulations
                                                            No context
                                                            No context
                                                            No context
                                                            No context
                                                            No context
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 05:20:04 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2673
                                                            Entropy (8bit):3.9646506120632226
                                                            Encrypted:false
                                                            SSDEEP:48:808dvTQ+HMidAKZdA1P4ehwiZUklqehry+3:8TMROky
                                                            MD5:6F6C81FFA0C96B00A9709D64607D996E
                                                            SHA1:793D7E37FA3F74A51C3B67A7048809FB9C1B28A4
                                                            SHA-256:563991E033B76EF0F761A0CF1E7DB016A26A05F7A35E74C1FD31479FEC2F4ECD
                                                            SHA-512:1C3E5A76C9918EFF9CB1911DFA1734ECCA8032FB6DF6DB51404F364D8D834F5A787B77FBC05E7AD4429E2797AF0857DE6EAD74BEE625E204B3D63F36FAC80DA7
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:L..................F.@.. ...$+.,......;m.)....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I\Y.2....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y.2....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V\Y.2....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V\Y.2.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V\Y.2...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........i=hg.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 05:20:04 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2675
                                                            Entropy (8bit):3.979990009494105
                                                            Encrypted:false
                                                            SSDEEP:48:8h8dvTQ+HMidAKZdA1+4eh/iZUkAQkqehUy+2:8mMgF9Qpy
                                                            MD5:749C59CD103F010FF2EC51E0411BD4D2
                                                            SHA1:F2C79186676BE0F9531456A8DD7FF42ED658A355
                                                            SHA-256:DE180D06B731702417288A84816819B5A29CEF184C7F6C4DD5E18705C8C82A4E
                                                            SHA-512:4AF91D2E8C6B41AC92CDDEAD4164FDD1FB6D5D93D480D700E849216863CD999117D3B2DC97FC3B976A0B7690AD57FED34E1D05BA1BEAA7ABF9A28CAB6A7EFD96
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:L..................F.@.. ...$+.,.....E/m.)....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I\Y.2....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y.2....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V\Y.2....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V\Y.2.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V\Y.2...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........i=hg.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:56:51 2023, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2689
                                                            Entropy (8bit):3.9940556593940117
                                                            Encrypted:false
                                                            SSDEEP:48:8E8dvTQVHMidAKZdA1404eh7sFiZUkmgqeh7siy+BX:8jMgInoy
                                                            MD5:6A4E0D37C428806836813F9CCDC562CE
                                                            SHA1:13169F7F1A44CD476CE61390FA2AE32543AA95DF
                                                            SHA-256:164E912166B0FF83EDD29768E0B26216CB6F0E793CCB838DF516925A6455E48F
                                                            SHA-512:5ECF9D26D8EB853F100ED6C5569D9A51BF2ACFC111D035F689585A516E4A7ED6EE54BF1E8F45B47A468E9CB933560E3BFBC3F9082AF21D63E070A2157EA690A4
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:L..................F.@.. ...$+.,.....<}.i.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I\Y.2....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y.2....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V\Y.2....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V\Y.2.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VEW.F...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........i=hg.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 05:20:04 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2677
                                                            Entropy (8bit):3.9782321216620065
                                                            Encrypted:false
                                                            SSDEEP:48:8RI8dvTQ+HMidAKZdA1p4ehDiZUkwqehgy+R:8VM35ay
                                                            MD5:6F4DF068647D1066C71475342F615D41
                                                            SHA1:5212537AFD4E13B62FF22DDA1D362FA79DA2FCE7
                                                            SHA-256:8FE734837603A0207F8C3E3B96320626F09801690BE83E50A10F6308A8548BD9
                                                            SHA-512:F2F43E1C33DB72EE043D708DBCE309883125712D1250EF4E703B1FA8E5F5484C7F891EF03AA47B413673ECEDDDEE3F3DBE25A975B25FE9E9C01ED95510BEB020
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:L..................F.@.. ...$+.,....g.(m.)....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I\Y.2....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y.2....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V\Y.2....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V\Y.2.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V\Y.2...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........i=hg.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 05:20:04 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2677
                                                            Entropy (8bit):3.9676111693757563
                                                            Encrypted:false
                                                            SSDEEP:48:8lb8dvTQ+HMidAKZdA1X4ehBiZUk1W1qehmy+C:8l0Mpb9Gy
                                                            MD5:7CD0EB32635CD1B62C4FC2C425BFFCD0
                                                            SHA1:6E271BB6F108CB84480EFE22C9ECE171BBD48049
                                                            SHA-256:D334E42B62EED2A3F412F671B82CB50274C9091C9B0EFD865069EDFBE65FFF84
                                                            SHA-512:C58CC33A1BFB6FA9CDE8EF35D1740BBEF18BECB869A0D953FE59A06044DA1BB628F518F544C94C1B90479EEDD687C61C8D25555BFFDA37EC60E655C066C341E0
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:L..................F.@.. ...$+.,......4m.)....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I\Y.2....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y.2....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V\Y.2....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V\Y.2.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V\Y.2...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........i=hg.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 05:20:04 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2679
                                                            Entropy (8bit):3.975929235192869
                                                            Encrypted:false
                                                            SSDEEP:48:8I8dvTQ+HMidAKZdA1duTc4ehOuTbbiZUk5OjqehOuTboy+yT+:8PM6TcJTbxWOvTboy7T
                                                            MD5:F2DB6C0641133CD45103B9224074FC0F
                                                            SHA1:BB91CA8EFD04AFB649515A4A4D85E2054DF0AC9D
                                                            SHA-256:2BE0A4B0A3C9B745DA025A6FF313F8FBD33948679A3154DFD10EB13B3FCE36E4
                                                            SHA-512:3A1BCBDCCECF756BB0998FB48FF570C0DB2DE17B0C3DF8F6A233D0CFBE802BBC83DAD54E02DC59031BA46418214B328316A62BF43DA2AFB4A1F85BCFFC177B91
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:L..................F.@.. ...$+.,.......m.)....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I\Y.2....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y.2....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V\Y.2....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V\Y.2.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V\Y.2...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........i=hg.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JSON data
                                                            Category:downloaded
                                                            Size (bytes):1172
                                                            Entropy (8bit):3.451249995631376
                                                            Encrypted:false
                                                            SSDEEP:12:1r18+4Yck5iDmVzd7PVCszQuVzxKVI/hPF3SB7OQ3kk8HhlF0g7OQ3kk8Hhl6:1r1QYcXoxV/NFFGkllF2Gkll6
                                                            MD5:B07F8DAD4EF7B0B99E5D1BE57E709CFE
                                                            SHA1:43B1F7CE178F374B25D6112856448F1B54030370
                                                            SHA-256:64AC278A67256AE70D462C23307E75416D4E5A0A060F95E124BE57772EE5B43F
                                                            SHA-512:54AE7B2C0F10C7C40A5BEB2D31492EB8B5561790FF2CFF16549386A35F66A50CB27F361277723937AFCF7AF856C143B9D2C53102E5F4CCA9560CE963E7ACE1F5
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://js.monitor.azure.com/scripts/b/ai.config.1.cfg.json
                                                            Preview:{.. "version": "1.0.0",.. "enabled": true,.. "featureOptIn": {.. "iKeyUsage": {.. "mode": 3,.. "onCfg": { .. "throttleMgrCfg.109.disabled": false,.. "throttleMgrCfg.106.disabled": false.. },.. "offCfg": { .. "throttleMgrCfg.109.disabled": true,.. "throttleMgrCfg.106.disabled": true.. }.. }.. },.. "config": {.. "throttleMgrCfg": {.. "109": { .. "disabled": false,.. "limit": { .. "samplingRate": 1,.. "maxSendNumber": 1.. },.. "interval": {.. "monthInterval": 2,.. "daysOfMonth": [1].. }.. },.. "106": { .. "disabled": false,.. "limit": { .. "samplingRate": 1,.. "maxSendNumber": 1..
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:GIF image data, version 89a, 1 x 1
                                                            Category:dropped
                                                            Size (bytes):24
                                                            Entropy (8bit):2.459147917027245
                                                            Encrypted:false
                                                            SSDEEP:3:CUXJ/lH:Dl
                                                            MD5:BC32ED98D624ACB4008F986349A20D26
                                                            SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                            SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                            SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:GIF89a.......,..........
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:GIF image data, version 89a, 1 x 1
                                                            Category:dropped
                                                            Size (bytes):24
                                                            Entropy (8bit):2.459147917027245
                                                            Encrypted:false
                                                            SSDEEP:3:CUXJ/lH:Dl
                                                            MD5:BC32ED98D624ACB4008F986349A20D26
                                                            SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                            SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                            SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:GIF89a.......,..........
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:GIF image data, version 89a, 1 x 1
                                                            Category:dropped
                                                            Size (bytes):24
                                                            Entropy (8bit):2.459147917027245
                                                            Encrypted:false
                                                            SSDEEP:3:CUXJ/lH:Dl
                                                            MD5:BC32ED98D624ACB4008F986349A20D26
                                                            SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                            SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                            SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:GIF89a.......,..........
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (65410)
                                                            Category:dropped
                                                            Size (bytes):146202
                                                            Entropy (8bit):5.3601592491200245
                                                            Encrypted:false
                                                            SSDEEP:3072:kcSQGNyZq77o75hYOxsol6m/CYp5B3/hW8y1rbIqA80iCphqFDdSjB+:kcbHzsolJp51hWJFosCphqFDdSjo
                                                            MD5:7A4056955F4BE9510105AE721F3BE0B4
                                                            SHA1:A63B3E77C6BBE2BF4102186D98BF7552EB02E41C
                                                            SHA-256:600D578752AD2581B1B8576CE45D75B7E2517C7FF146900E65AA416EB6DA14F1
                                                            SHA-512:9FB4BC221D72A2D316218ECDA5E896F19618CBC9B3F45BD7A27FFFD7FADA4F87A050303C7B3D953C3FC54963B808F3469BA46A00E6ADEAF583E55D60765834CC
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:/*!. * Application Insights JavaScript SDK - Web, 3.3.3. * Copyright (c) Microsoft and contributors. All rights reserved.. */.!function(n,e){var t,r,i={},o="__ms$mod__",a={},u=a.es5_ai_3_3_3={},c="3.3.3",s="Microsoft",f=(f=n=n[s]=n[s]||{})[s="ApplicationInsights3"]=f[s]||{},l=(l=n)[s="ApplicationInsights"]=l[s]||{},n=f[o]=f[o]||{},d=n.v=n.v||[],s=l[o]=l[o]||{},v=s.v=s.v||[];for(r in(s.o=s.o||[]).push(a),e(i),i)t="x",f[r]=i[r],d[r]=c,"undefined"==typeof l[r]?(t="n",(l[r]=i[r])&&(v[r]=c)):v[r]||(v[r]="---"),(u[t]=u[t]||[]).push(r)}(this,function(n){"use strict";function c(n,e){return n||e}function s(n,e){return n[e]}var g,en=undefined,m=null,f="",y="function",x="object",b="prototype",w="__proto__",I="undefined",C="constructor",T="Symbol",k="_polyfill",_="length",E="name",tn="call",P="toString",N=c(Object),M=s(N,b),A=c(String),R=s(A,b),O=c(Math),e=c(Array),U=s(e,b),rn=s(U,"slice");function q(n,e){try{return{v:n.apply(this,e)}}catch(t){return{e:t}}}function V(e){return function(n){return t
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (65410)
                                                            Category:downloaded
                                                            Size (bytes):146202
                                                            Entropy (8bit):5.3601592491200245
                                                            Encrypted:false
                                                            SSDEEP:3072:kcSQGNyZq77o75hYOxsol6m/CYp5B3/hW8y1rbIqA80iCphqFDdSjB+:kcbHzsolJp51hWJFosCphqFDdSjo
                                                            MD5:7A4056955F4BE9510105AE721F3BE0B4
                                                            SHA1:A63B3E77C6BBE2BF4102186D98BF7552EB02E41C
                                                            SHA-256:600D578752AD2581B1B8576CE45D75B7E2517C7FF146900E65AA416EB6DA14F1
                                                            SHA-512:9FB4BC221D72A2D316218ECDA5E896F19618CBC9B3F45BD7A27FFFD7FADA4F87A050303C7B3D953C3FC54963B808F3469BA46A00E6ADEAF583E55D60765834CC
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://js.monitor.azure.com/scripts/b/ai.3.gbl.min.js
                                                            Preview:/*!. * Application Insights JavaScript SDK - Web, 3.3.3. * Copyright (c) Microsoft and contributors. All rights reserved.. */.!function(n,e){var t,r,i={},o="__ms$mod__",a={},u=a.es5_ai_3_3_3={},c="3.3.3",s="Microsoft",f=(f=n=n[s]=n[s]||{})[s="ApplicationInsights3"]=f[s]||{},l=(l=n)[s="ApplicationInsights"]=l[s]||{},n=f[o]=f[o]||{},d=n.v=n.v||[],s=l[o]=l[o]||{},v=s.v=s.v||[];for(r in(s.o=s.o||[]).push(a),e(i),i)t="x",f[r]=i[r],d[r]=c,"undefined"==typeof l[r]?(t="n",(l[r]=i[r])&&(v[r]=c)):v[r]||(v[r]="---"),(u[t]=u[t]||[]).push(r)}(this,function(n){"use strict";function c(n,e){return n||e}function s(n,e){return n[e]}var g,en=undefined,m=null,f="",y="function",x="object",b="prototype",w="__proto__",I="undefined",C="constructor",T="Symbol",k="_polyfill",_="length",E="name",tn="call",P="toString",N=c(Object),M=s(N,b),A=c(String),R=s(A,b),O=c(Math),e=c(Array),U=s(e,b),rn=s(U,"slice");function q(n,e){try{return{v:n.apply(this,e)}}catch(t){return{e:t}}}function V(e){return function(n){return t
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:GIF image data, version 89a, 1 x 1
                                                            Category:dropped
                                                            Size (bytes):24
                                                            Entropy (8bit):2.459147917027245
                                                            Encrypted:false
                                                            SSDEEP:3:CUXJ/lH:Dl
                                                            MD5:BC32ED98D624ACB4008F986349A20D26
                                                            SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                            SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                            SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:GIF89a.......,..........
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:GIF image data, version 89a, 1 x 1
                                                            Category:dropped
                                                            Size (bytes):24
                                                            Entropy (8bit):2.459147917027245
                                                            Encrypted:false
                                                            SSDEEP:3:CUXJ/lH:Dl
                                                            MD5:BC32ED98D624ACB4008F986349A20D26
                                                            SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                            SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                            SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:GIF89a.......,..........
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:GIF image data, version 89a, 1 x 1
                                                            Category:dropped
                                                            Size (bytes):24
                                                            Entropy (8bit):2.459147917027245
                                                            Encrypted:false
                                                            SSDEEP:3:CUXJ/lH:Dl
                                                            MD5:BC32ED98D624ACB4008F986349A20D26
                                                            SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                            SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                            SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:GIF89a.......,..........
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JSON data
                                                            Category:dropped
                                                            Size (bytes):79
                                                            Entropy (8bit):2.716326985350135
                                                            Encrypted:false
                                                            SSDEEP:3:tQTltaL5UJjV9GjUJjVE:6XG5UJjGjUJj2
                                                            MD5:8E3DB10AF5A3E1CABE7AA67674E21188
                                                            SHA1:E2314B0038DF2D49DDBE461F33A6797D4586CDE0
                                                            SHA-256:87ECD5BABD6FD9F4F6F796D745AA38751FAF3985E3B55F87A2F53E506FE07362
                                                            SHA-512:A4F136016F4591E021D54F06141896581371828BF02F662A050B2A36567DFEC6068A4C758815D481E01BD7D68692329B5EE228C854AB2D85246D05B56692FB09
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:[71, 73, 70, 56, 57, 97, 1, 0, 1, 0, 0, 0, 0, 44, 0, 0, 0, 0, 1, 0, 1, 0, 0, 2]
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JSON data
                                                            Category:dropped
                                                            Size (bytes):1172
                                                            Entropy (8bit):3.451249995631376
                                                            Encrypted:false
                                                            SSDEEP:12:1r18+4Yck5iDmVzd7PVCszQuVzxKVI/hPF3SB7OQ3kk8HhlF0g7OQ3kk8Hhl6:1r1QYcXoxV/NFFGkllF2Gkll6
                                                            MD5:B07F8DAD4EF7B0B99E5D1BE57E709CFE
                                                            SHA1:43B1F7CE178F374B25D6112856448F1B54030370
                                                            SHA-256:64AC278A67256AE70D462C23307E75416D4E5A0A060F95E124BE57772EE5B43F
                                                            SHA-512:54AE7B2C0F10C7C40A5BEB2D31492EB8B5561790FF2CFF16549386A35F66A50CB27F361277723937AFCF7AF856C143B9D2C53102E5F4CCA9560CE963E7ACE1F5
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:{.. "version": "1.0.0",.. "enabled": true,.. "featureOptIn": {.. "iKeyUsage": {.. "mode": 3,.. "onCfg": { .. "throttleMgrCfg.109.disabled": false,.. "throttleMgrCfg.106.disabled": false.. },.. "offCfg": { .. "throttleMgrCfg.109.disabled": true,.. "throttleMgrCfg.106.disabled": true.. }.. }.. },.. "config": {.. "throttleMgrCfg": {.. "109": { .. "disabled": false,.. "limit": { .. "samplingRate": 1,.. "maxSendNumber": 1.. },.. "interval": {.. "monthInterval": 2,.. "daysOfMonth": [1].. }.. },.. "106": { .. "disabled": false,.. "limit": { .. "samplingRate": 1,.. "maxSendNumber": 1..
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (19963)
                                                            Category:dropped
                                                            Size (bytes):20005
                                                            Entropy (8bit):5.3909225458486825
                                                            Encrypted:false
                                                            SSDEEP:384:CslLGy1fHyUHW/rxcI+1LqIilIPzvzNUB:COfHyVxcI6qIilIPzvzN8
                                                            MD5:B97A22E32C31F2DB633FD601DF795BE7
                                                            SHA1:FBB615213C8C2AF056DB8DE9B9EEE0A18B65BDFA
                                                            SHA-256:85B700ECC330BC86963895DF2F98EC289D1F22A107BD27029A7C0AFDED7437B6
                                                            SHA-512:A8238C2B998A11F40C0BD2654C775D0AA055AE8B912DE78CE8A188C8121AB2967A173EF26C29B71382559C8BF525AE7EF996FBEC6D22259937C9E6B47B40D083
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:!function(){var e,n,r,t,o,i,u,a,c,f,s,l,d,p,h,m,g,b,v,y,k,S,V,w,q,x,E,O,P,K,j,C,T,D,A,_,M,L,N,I,$,z,B,W,U,F,X,Z,G={83396:function(e,n,r){Promise.all([r.e("4394"),r.e("3863")]).then(r.bind(r,"87102"))}},H={};function J(e){var n=H[e];if(void 0!==n)return n.exports;var r=H[e]={id:e,loaded:!1,exports:{}};return G[e].call(r.exports,r,r.exports,J),r.loaded=!0,r.exports}J.m=G,J.c=H,J.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return J.d(n,{a:n}),n},J.d=function(e,n){for(var r in n)J.o(n,r)&&!J.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},J.f={},J.e=function(e){return Promise.all(Object.keys(J.f).reduce(function(n,r){return J.f[r](e,n),n},[]))},J.k=function(e){return"static/"+e+".4f4dada3.chunk.css"},J.u=function(e){return"static/"+e+"."+({1306:"fbfcd0bb",1384:"13bcecf5",1768:"bb76b4b5",182:"e3bf730f",1989:"34046bfc",2342:"31980ad2",2561:"bbd7ea52",2767:"99a94cfc",2843:"ce7f4cc7",287:"db4600c8",317:"28bd5919",3380:"8d0f9cdb",3477:"1e33
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (58905)
                                                            Category:downloaded
                                                            Size (bytes):311023
                                                            Entropy (8bit):5.325250594508194
                                                            Encrypted:false
                                                            SSDEEP:3072:zX5sXuEZMpK4rFsIMrvzdAkcIZU5XmFFaez994JhhLObyAkBIiG/qpwYT+1+qLSt:fIZoX9eRSRaufIrYk+ArjdADD
                                                            MD5:C43203AA1B3210FF65218BD371328D1D
                                                            SHA1:F091C16A87D3ECA1173E39AA839C8B7A5DCDB293
                                                            SHA-256:FCD55C99AEE25A97A4FA043944F4FC2B86C87A752A85908F5597AD197519DE1E
                                                            SHA-512:098F02F907BB231E037E596AB6152F33111AD474B446EA8D570D2A9B170027342354FE4D946F61943F959C1B7FC2DF292CEE05F44E604C248DFAF2EE77A264F2
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://source.tandemdiabetes.com/static/3314.1aaee5bf.js
                                                            Preview:(self.webpackChunk_tandem_portal=self.webpackChunk_tandem_portal||[]).push([["3314"],{54697:function(e,t,n){"use strict";n.d(t,{Z:function(){return g}});var r=n("11526"),o=n("89402"),a=n("62034"),i=n("66739"),u=n("75329"),l=n("29044"),s=n("98784"),c=function(e,t,n){for(var r=0,a=0;r=a,a=(0,o.fj)(),38===r&&12===a&&(t[n]=1),!(0,o.r)(a);){;(0,o.lp)()}return(0,o.tP)(e,o.FK)},f=function(e,t){var n=-1,r=44;do switch((0,o.r)(r)){case 0:38===r&&12===(0,o.fj)()&&(t[n]=1),e[n]+=c(o.FK-1,t,n);break;case 2:e[n]+=(0,o.iF)(r);break;case 4:if(44===r){e[++n]=58===(0,o.fj)()?"&\f":"",t[n]=e[n].length;break}default:e[n]+=(0,a.Dp)(r)}while(r=(0,o.lp)());return e},d=new WeakMap,p=function(e){if("rule"!==e.type||!e.parent||e.length<1)return;for(var t=e.value,n=e.parent,r=e.column===n.column&&e.line===n.line;"rule"!==n.type;)if(!(n=n.parent))return;if(1!==e.props.length||58===t.charCodeAt(0)||!!d.get(n)){if(!r){d.set(e,!0);var a,i,u=[];for(var l=(a=t,i=u,(0,o.cE)(f((0,o.un)(a),i))),s=n.props,c=0,p=0;c<l.len
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:GIF image data, version 89a, 1 x 1
                                                            Category:dropped
                                                            Size (bytes):24
                                                            Entropy (8bit):2.459147917027245
                                                            Encrypted:false
                                                            SSDEEP:3:CUXJ/lH:Dl
                                                            MD5:BC32ED98D624ACB4008F986349A20D26
                                                            SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                            SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                            SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:GIF89a.......,..........
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (65460)
                                                            Category:dropped
                                                            Size (bytes):116307
                                                            Entropy (8bit):5.249589183699315
                                                            Encrypted:false
                                                            SSDEEP:1536:9VG+ZVrDSDCbPh7ekk2es57ulo3YylzQww8Xnql4uO9gjE/wfGd8z:xzDScNIIdpPnujZOE
                                                            MD5:FE3549C636E14FA261CBB5410BD5FD21
                                                            SHA1:CBB528CC68F647C6AE94CA04BF42F90B3FB16EF5
                                                            SHA-256:D2FAE37051C2307D4310E660E2F3901F133CB5DC70BC4DF01F0F1E757EBE300E
                                                            SHA-512:3B318379F344BF55355A763F8B922774EAF3CD454FC8EB01A16E88D7C3783D5A5C66F39461C0D86F0C697DBDE8F1C6501CFAE90A1D383DF57C9BFF053C145AA8
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:/*! For license information please see nr-spa-1.270.1.min.js.LICENSE.txt */."use strict";(self["webpackChunk:NRBA-1.270.1.PROD"]=self["webpackChunk:NRBA-1.270.1.PROD"]||[]).push([[478],{5987:(e,t,i)=>{i.r(t),i.d(t,{Aggregator:()=>s});var r=i(4777);class s extends r.J{constructor(e){super(e),this.aggregatedData={}}store(e,t,i,r,s){var a=this.getBucket(e,t,i,s);return a.metrics=function(e,t){t||(t={count:0});return t.count+=1,Object.entries(e||{}).forEach((([e,i])=>{t[e]=n(i,t[e])})),t}(r,a.metrics),a}merge(e,t,i,r,s){var o=this.getBucket(e,t,r,s);if(o.metrics){var c=o.metrics;c.count+=i.count,Object.keys(i||{}).forEach((e=>{if("count"!==e){var t=c[e],r=i[e];r&&!r.c?c[e]=n(r.t,t):c[e]=function(e,t){if(!t)return e;t.c||(t=a(t.t));return t.min=Math.min(e.min,t.min),t.max=Math.max(e.max,t.max),t.t+=e.t,t.sos+=e.sos,t.c+=e.c,t}(r,c[e])}}))}else o.metrics=i}storeMetric(e,t,i,r){var s=this.getBucket(e,t,i);return s.stats=n(r,s.stats),s}getBucket(e,t,i,r){this.aggregatedData[e]||(this.aggregate
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (19963)
                                                            Category:downloaded
                                                            Size (bytes):20005
                                                            Entropy (8bit):5.3909225458486825
                                                            Encrypted:false
                                                            SSDEEP:384:CslLGy1fHyUHW/rxcI+1LqIilIPzvzNUB:COfHyVxcI6qIilIPzvzN8
                                                            MD5:B97A22E32C31F2DB633FD601DF795BE7
                                                            SHA1:FBB615213C8C2AF056DB8DE9B9EEE0A18B65BDFA
                                                            SHA-256:85B700ECC330BC86963895DF2F98EC289D1F22A107BD27029A7C0AFDED7437B6
                                                            SHA-512:A8238C2B998A11F40C0BD2654C775D0AA055AE8B912DE78CE8A188C8121AB2967A173EF26C29B71382559C8BF525AE7EF996FBEC6D22259937C9E6B47B40D083
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://source.tandemdiabetes.com/static/main.84460aa3.js
                                                            Preview:!function(){var e,n,r,t,o,i,u,a,c,f,s,l,d,p,h,m,g,b,v,y,k,S,V,w,q,x,E,O,P,K,j,C,T,D,A,_,M,L,N,I,$,z,B,W,U,F,X,Z,G={83396:function(e,n,r){Promise.all([r.e("4394"),r.e("3863")]).then(r.bind(r,"87102"))}},H={};function J(e){var n=H[e];if(void 0!==n)return n.exports;var r=H[e]={id:e,loaded:!1,exports:{}};return G[e].call(r.exports,r,r.exports,J),r.loaded=!0,r.exports}J.m=G,J.c=H,J.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return J.d(n,{a:n}),n},J.d=function(e,n){for(var r in n)J.o(n,r)&&!J.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},J.f={},J.e=function(e){return Promise.all(Object.keys(J.f).reduce(function(n,r){return J.f[r](e,n),n},[]))},J.k=function(e){return"static/"+e+".4f4dada3.chunk.css"},J.u=function(e){return"static/"+e+"."+({1306:"fbfcd0bb",1384:"13bcecf5",1768:"bb76b4b5",182:"e3bf730f",1989:"34046bfc",2342:"31980ad2",2561:"bbd7ea52",2767:"99a94cfc",2843:"ce7f4cc7",287:"db4600c8",317:"28bd5919",3380:"8d0f9cdb",3477:"1e33
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:GIF image data, version 89a, 1 x 1
                                                            Category:dropped
                                                            Size (bytes):24
                                                            Entropy (8bit):2.459147917027245
                                                            Encrypted:false
                                                            SSDEEP:3:CUXJ/lH:Dl
                                                            MD5:BC32ED98D624ACB4008F986349A20D26
                                                            SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                            SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                            SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:GIF89a.......,..........
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:GIF image data, version 89a, 1 x 1
                                                            Category:dropped
                                                            Size (bytes):24
                                                            Entropy (8bit):2.459147917027245
                                                            Encrypted:false
                                                            SSDEEP:3:CUXJ/lH:Dl
                                                            MD5:BC32ED98D624ACB4008F986349A20D26
                                                            SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                            SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                            SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:GIF89a.......,..........
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (57301)
                                                            Category:dropped
                                                            Size (bytes):57385
                                                            Entropy (8bit):5.358656140764362
                                                            Encrypted:false
                                                            SSDEEP:768:xUkXFXMDo8LzWbYMN+YIq/Uie/pGwQNqoKOGUKiYbfr8EAU6hsRYjOT9BEg8EU6g:r8y0NlTEwfCIIF3QOPPQl69
                                                            MD5:32664B6B8CCD38E6C13CDB893B04F2A0
                                                            SHA1:3A814D3149E771F9EC60140EA27163D160CDE6F0
                                                            SHA-256:C6C0561C91D2BA5A29881B40FAEF5C711CFC82716B96DE6DD7805297707A4EB9
                                                            SHA-512:E67D94628819771667CA5EDD46E085FF8F0ACCFF2E6EECFF1136085D883EADED1F6F06BA64372311A0A8DD34F503159E08C733ADE0A9EA6EE9751EDBD04B685D
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:;/*! For license information please see nr-loader-spa-1.270.1.min.js.LICENSE.txt */.(()=>{var e,t,r={8122:(e,t,r)=>{"use strict";r.d(t,{a:()=>i});var n=r(944);function i(e,t){try{if(!e||"object"!=typeof e)return(0,n.R)(3);if(!t||"object"!=typeof t)return(0,n.R)(4);const r=Object.create(Object.getPrototypeOf(t),Object.getOwnPropertyDescriptors(t)),o=0===Object.keys(r).length?e:r;for(let a in o)if(void 0!==e[a])try{if(null===e[a]){r[a]=null;continue}Array.isArray(e[a])&&Array.isArray(t[a])?r[a]=Array.from(new Set([...e[a],...t[a]])):"object"==typeof e[a]&&"object"==typeof t[a]?r[a]=i(e[a],t[a]):r[a]=e[a]}catch(e){(0,n.R)(1,e)}return r}catch(e){(0,n.R)(2,e)}}},2555:(e,t,r)=>{"use strict";r.d(t,{Vp:()=>c,fn:()=>s,x1:()=>u});var n=r(384),i=r(8122);const o={beacon:n.NT.beacon,errorBeacon:n.NT.errorBeacon,licenseKey:void 0,applicationID:void 0,sa:void 0,queueTime:void 0,applicationTime:void 0,ttGuid:void 0,user:void 0,account:void 0,product:void 0,extra:void 0,jsAttributes:{},userAttributes:v
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (57301)
                                                            Category:downloaded
                                                            Size (bytes):57385
                                                            Entropy (8bit):5.358656140764362
                                                            Encrypted:false
                                                            SSDEEP:768:xUkXFXMDo8LzWbYMN+YIq/Uie/pGwQNqoKOGUKiYbfr8EAU6hsRYjOT9BEg8EU6g:r8y0NlTEwfCIIF3QOPPQl69
                                                            MD5:32664B6B8CCD38E6C13CDB893B04F2A0
                                                            SHA1:3A814D3149E771F9EC60140EA27163D160CDE6F0
                                                            SHA-256:C6C0561C91D2BA5A29881B40FAEF5C711CFC82716B96DE6DD7805297707A4EB9
                                                            SHA-512:E67D94628819771667CA5EDD46E085FF8F0ACCFF2E6EECFF1136085D883EADED1F6F06BA64372311A0A8DD34F503159E08C733ADE0A9EA6EE9751EDBD04B685D
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://js-agent.newrelic.com/nr-loader-spa-current.min.js
                                                            Preview:;/*! For license information please see nr-loader-spa-1.270.1.min.js.LICENSE.txt */.(()=>{var e,t,r={8122:(e,t,r)=>{"use strict";r.d(t,{a:()=>i});var n=r(944);function i(e,t){try{if(!e||"object"!=typeof e)return(0,n.R)(3);if(!t||"object"!=typeof t)return(0,n.R)(4);const r=Object.create(Object.getPrototypeOf(t),Object.getOwnPropertyDescriptors(t)),o=0===Object.keys(r).length?e:r;for(let a in o)if(void 0!==e[a])try{if(null===e[a]){r[a]=null;continue}Array.isArray(e[a])&&Array.isArray(t[a])?r[a]=Array.from(new Set([...e[a],...t[a]])):"object"==typeof e[a]&&"object"==typeof t[a]?r[a]=i(e[a],t[a]):r[a]=e[a]}catch(e){(0,n.R)(1,e)}return r}catch(e){(0,n.R)(2,e)}}},2555:(e,t,r)=>{"use strict";r.d(t,{Vp:()=>c,fn:()=>s,x1:()=>u});var n=r(384),i=r(8122);const o={beacon:n.NT.beacon,errorBeacon:n.NT.errorBeacon,licenseKey:void 0,applicationID:void 0,sa:void 0,queueTime:void 0,applicationTime:void 0,ttGuid:void 0,user:void 0,account:void 0,product:void 0,extra:void 0,jsAttributes:{},userAttributes:v
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (65460)
                                                            Category:downloaded
                                                            Size (bytes):116307
                                                            Entropy (8bit):5.249589183699315
                                                            Encrypted:false
                                                            SSDEEP:1536:9VG+ZVrDSDCbPh7ekk2es57ulo3YylzQww8Xnql4uO9gjE/wfGd8z:xzDScNIIdpPnujZOE
                                                            MD5:FE3549C636E14FA261CBB5410BD5FD21
                                                            SHA1:CBB528CC68F647C6AE94CA04BF42F90B3FB16EF5
                                                            SHA-256:D2FAE37051C2307D4310E660E2F3901F133CB5DC70BC4DF01F0F1E757EBE300E
                                                            SHA-512:3B318379F344BF55355A763F8B922774EAF3CD454FC8EB01A16E88D7C3783D5A5C66F39461C0D86F0C697DBDE8F1C6501CFAE90A1D383DF57C9BFF053C145AA8
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://js-agent.newrelic.com/nr-spa-1.270.1.min.js
                                                            Preview:/*! For license information please see nr-spa-1.270.1.min.js.LICENSE.txt */."use strict";(self["webpackChunk:NRBA-1.270.1.PROD"]=self["webpackChunk:NRBA-1.270.1.PROD"]||[]).push([[478],{5987:(e,t,i)=>{i.r(t),i.d(t,{Aggregator:()=>s});var r=i(4777);class s extends r.J{constructor(e){super(e),this.aggregatedData={}}store(e,t,i,r,s){var a=this.getBucket(e,t,i,s);return a.metrics=function(e,t){t||(t={count:0});return t.count+=1,Object.entries(e||{}).forEach((([e,i])=>{t[e]=n(i,t[e])})),t}(r,a.metrics),a}merge(e,t,i,r,s){var o=this.getBucket(e,t,r,s);if(o.metrics){var c=o.metrics;c.count+=i.count,Object.keys(i||{}).forEach((e=>{if("count"!==e){var t=c[e],r=i[e];r&&!r.c?c[e]=n(r.t,t):c[e]=function(e,t){if(!t)return e;t.c||(t=a(t.t));return t.min=Math.min(e.min,t.min),t.max=Math.max(e.max,t.max),t.t+=e.t,t.sos+=e.sos,t.c+=e.c,t}(r,c[e])}}))}else o.metrics=i}storeMetric(e,t,i,r){var s=this.getBucket(e,t,i);return s.stats=n(r,s.stats),s}getBucket(e,t,i,r){this.aggregatedData[e]||(this.aggregate
                                                            No static file info
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Oct 28, 2024 07:19:55.269309998 CET49677443192.168.2.920.189.173.11
                                                            Oct 28, 2024 07:19:56.184597969 CET49706443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:19:56.184674025 CET4434970613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:19:56.184768915 CET49706443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:19:56.185034037 CET49706443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:19:56.185081005 CET4434970613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:19:56.566143990 CET49676443192.168.2.923.206.229.209
                                                            Oct 28, 2024 07:19:56.566168070 CET49675443192.168.2.923.206.229.209
                                                            Oct 28, 2024 07:19:56.831774950 CET49674443192.168.2.923.206.229.209
                                                            Oct 28, 2024 07:19:56.935517073 CET4434970613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:19:56.935645103 CET49706443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:19:56.941261053 CET49706443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:19:56.941277981 CET4434970613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:19:56.941787004 CET4434970613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:19:56.951092958 CET49706443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:19:56.991379976 CET4434970613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:19:57.196765900 CET4434970613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:19:57.196830034 CET4434970613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:19:57.196938992 CET49706443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:19:57.196978092 CET4434970613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:19:57.197041035 CET4434970613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:19:57.197050095 CET49706443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:19:57.197097063 CET49706443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:19:57.313869953 CET4434970613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:19:57.313954115 CET4434970613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:19:57.313976049 CET49706443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:19:57.314049006 CET4434970613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:19:57.314085007 CET49706443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:19:57.314110041 CET49706443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:19:57.431216955 CET4434970613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:19:57.431284904 CET4434970613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:19:57.431359053 CET49706443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:19:57.431422949 CET4434970613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:19:57.431457043 CET49706443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:19:57.431483984 CET49706443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:19:57.548587084 CET4434970613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:19:57.548650026 CET4434970613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:19:57.548701048 CET49706443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:19:57.548752069 CET4434970613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:19:57.548784018 CET49706443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:19:57.548804998 CET49706443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:19:57.665796041 CET4434970613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:19:57.665852070 CET4434970613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:19:57.665904999 CET49706443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:19:57.665951967 CET4434970613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:19:57.665986061 CET49706443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:19:57.666035891 CET49706443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:19:57.675503969 CET49677443192.168.2.920.189.173.11
                                                            Oct 28, 2024 07:19:57.783025026 CET4434970613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:19:57.783088923 CET4434970613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:19:57.783157110 CET49706443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:19:57.783209085 CET4434970613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:19:57.783240080 CET49706443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:19:57.783298016 CET49706443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:19:57.899704933 CET4434970613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:19:57.899761915 CET4434970613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:19:57.899864912 CET49706443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:19:57.899910927 CET4434970613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:19:57.899941921 CET49706443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:19:57.899980068 CET49706443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:19:58.016877890 CET4434970613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:19:58.016938925 CET4434970613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:19:58.017003059 CET49706443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:19:58.017045975 CET4434970613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:19:58.017080069 CET49706443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:19:58.017102957 CET49706443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:19:58.018629074 CET4434970613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:19:58.018675089 CET4434970613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:19:58.018714905 CET49706443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:19:58.018731117 CET4434970613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:19:58.018759012 CET49706443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:19:58.018778086 CET49706443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:19:58.135258913 CET4434970613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:19:58.135307074 CET4434970613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:19:58.135384083 CET49706443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:19:58.135385036 CET49706443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:19:58.135432005 CET4434970613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:19:58.135843992 CET49706443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:19:58.251761913 CET4434970613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:19:58.251823902 CET4434970613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:19:58.251873970 CET49706443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:19:58.251924992 CET4434970613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:19:58.251955986 CET49706443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:19:58.251979113 CET49706443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:19:58.368493080 CET4434970613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:19:58.368561029 CET4434970613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:19:58.368604898 CET49706443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:19:58.368680954 CET4434970613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:19:58.368716955 CET49706443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:19:58.368741989 CET49706443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:19:58.412570953 CET4434970613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:19:58.412674904 CET4434970613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:19:58.412812948 CET49706443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:19:58.412848949 CET4434970613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:19:58.413095951 CET4434970613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:19:58.413173914 CET49706443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:19:58.413189888 CET4434970613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:19:58.413240910 CET4434970613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:19:58.418354034 CET49706443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:19:58.524182081 CET49706443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:19:58.524266005 CET4434970613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:19:58.524307013 CET49706443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:19:58.524328947 CET4434970613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:19:58.565151930 CET49707443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:19:58.565202951 CET4434970713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:19:58.565537930 CET49707443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:19:58.570662022 CET49708443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:19:58.570705891 CET4434970813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:19:58.570781946 CET49708443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:19:58.572534084 CET49709443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:19:58.572602034 CET4434970913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:19:58.572666883 CET49709443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:19:58.574260950 CET49710443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:19:58.574269056 CET4434971013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:19:58.574323893 CET49710443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:19:58.574773073 CET49707443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:19:58.574788094 CET4434970713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:19:58.575038910 CET49708443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:19:58.575054884 CET4434970813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:19:58.575202942 CET49709443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:19:58.575237989 CET4434970913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:19:58.575282097 CET49711443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:19:58.575304031 CET4434971113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:19:58.575362921 CET49710443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:19:58.575375080 CET4434971013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:19:58.575417995 CET49711443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:19:58.575525999 CET49711443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:19:58.575551033 CET4434971113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:19:59.305579901 CET4434971113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:19:59.307013035 CET4434970813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:19:59.308326006 CET4434970713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:19:59.335613012 CET4434971013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:19:59.336280107 CET4434970913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:19:59.347359896 CET49708443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:19:59.347383022 CET49711443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:19:59.362965107 CET49707443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:19:59.378581047 CET49710443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:19:59.381620884 CET49709443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:00.124731064 CET49709443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:00.124810934 CET4434970913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:00.125478029 CET49709443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:00.125499964 CET4434970913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:00.126028061 CET49711443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:00.126055002 CET4434971113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:00.126588106 CET49711443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:00.126599073 CET4434971113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:00.127090931 CET49708443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:00.127115965 CET4434970813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:00.127737045 CET49708443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:00.127742052 CET4434970813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:00.128144026 CET49707443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:00.128166914 CET4434970713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:00.146517992 CET49707443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:00.146536112 CET4434970713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:00.169912100 CET49710443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:00.169928074 CET4434971013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:00.177489996 CET49710443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:00.177495003 CET4434971013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:00.251632929 CET4434970813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:00.251719952 CET4434971113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:00.251893044 CET4434971113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:00.251969099 CET4434970813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:00.251977921 CET49711443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:00.252021074 CET49708443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:00.253163099 CET4434970913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:00.253226042 CET4434970913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:00.253298998 CET49709443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:00.253335953 CET4434970913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:00.253374100 CET4434970913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:00.253412008 CET49709443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:00.253439903 CET49709443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:00.272021055 CET4434970713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:00.272080898 CET4434970713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:00.272182941 CET49707443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:00.272248030 CET4434970713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:00.272284031 CET4434970713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:00.272317886 CET49707443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:00.272351027 CET49707443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:00.305043936 CET4434971013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:00.305100918 CET4434971013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:00.305224895 CET49710443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:00.305248976 CET4434971013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:00.305315018 CET4434971013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:00.305366993 CET49710443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:00.353867054 CET49708443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:00.353895903 CET4434970813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:00.353909969 CET49708443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:00.353916883 CET4434970813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:00.354113102 CET49710443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:00.354116917 CET4434971013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:00.354156017 CET49710443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:00.354160070 CET4434971013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:00.359105110 CET49711443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:00.359105110 CET49711443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:00.359148979 CET4434971113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:00.359174013 CET4434971113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:00.369978905 CET49709443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:00.369978905 CET49709443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:00.370006084 CET4434970913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:00.370027065 CET4434970913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:00.373383045 CET49707443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:00.373383045 CET49707443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:00.373410940 CET4434970713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:00.373421907 CET4434970713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:00.840946913 CET49712443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:00.841002941 CET4434971213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:00.841073990 CET49712443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:00.989835978 CET49712443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:00.989876986 CET4434971213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:00.999118090 CET49713443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:00.999213934 CET4434971313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:00.999303102 CET49713443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:00.999557972 CET49713443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:00.999592066 CET4434971313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:01.001136065 CET49714443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:01.001178026 CET4434971413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:01.001238108 CET49714443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:01.001379013 CET49714443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:01.001385927 CET4434971413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:01.002294064 CET49715443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:01.002320051 CET4434971513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:01.002382040 CET49715443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:01.003115892 CET49715443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:01.003142118 CET4434971513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:01.086370945 CET49716443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:01.086417913 CET4434971613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:01.086476088 CET49716443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:01.087636948 CET49716443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:01.087667942 CET4434971613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:01.721189022 CET4434971213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:01.734395981 CET4434971313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:01.753493071 CET4434971413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:01.753899097 CET49712443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:01.753918886 CET4434971213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:01.754705906 CET49712443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:01.754710913 CET4434971213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:01.764287949 CET49713443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:01.764326096 CET4434971313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:01.764940023 CET49713443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:01.764946938 CET4434971313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:01.771471977 CET49714443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:01.771480083 CET4434971413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:01.771954060 CET49714443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:01.771958113 CET4434971413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:01.775146008 CET4434971513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:01.791960001 CET49715443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:01.791992903 CET4434971513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:01.792722940 CET49715443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:01.792730093 CET4434971513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:01.820354939 CET4434971613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:01.835119963 CET49716443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:01.835202932 CET4434971613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:01.835597038 CET49716443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:01.835614920 CET4434971613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:01.880686998 CET4434971213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:01.880858898 CET4434971213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:01.880914927 CET49712443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:01.892653942 CET4434971313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:01.892853022 CET4434971313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:01.892911911 CET49713443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:01.899955034 CET4434971413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:01.900182962 CET4434971413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:01.900233030 CET49714443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:01.924376011 CET4434971513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:01.924463987 CET4434971513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:01.924509048 CET49715443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:01.961437941 CET4434971613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:01.961535931 CET4434971613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:01.961581945 CET49716443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:01.976258039 CET49712443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:01.976281881 CET4434971213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:01.979865074 CET49716443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:01.979909897 CET4434971613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:01.979960918 CET49716443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:01.979979992 CET4434971613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:01.981193066 CET49713443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:01.981221914 CET4434971313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:01.981275082 CET49713443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:01.981283903 CET4434971313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:01.993901014 CET49714443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:01.993901014 CET49714443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:01.993915081 CET4434971413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:01.993922949 CET4434971413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:01.995913029 CET49715443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:01.995929956 CET4434971513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:01.996037960 CET49715443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:01.996045113 CET4434971513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:02.310000896 CET49717443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:02.310072899 CET4434971713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:02.310151100 CET49717443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:02.407310963 CET49717443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:02.407351017 CET4434971713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:02.409121990 CET49718443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:02.409229040 CET4434971813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:02.409313917 CET49718443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:02.409488916 CET49718443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:02.409524918 CET4434971813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:02.415275097 CET49719443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:02.415321112 CET4434971913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:02.415386915 CET49719443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:02.415887117 CET49720443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:02.415913105 CET4434972013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:02.416029930 CET49720443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:02.416786909 CET49719443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:02.416805029 CET4434971913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:02.416903973 CET49720443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:02.416918039 CET4434972013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:02.417685986 CET49721443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:02.417743921 CET4434972113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:02.417819977 CET49721443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:02.417979956 CET49721443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:02.417994976 CET4434972113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:02.475982904 CET49677443192.168.2.920.189.173.11
                                                            Oct 28, 2024 07:20:03.136801004 CET4434971913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:03.137506962 CET49719443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:03.137547016 CET4434971913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:03.137932062 CET49719443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:03.137938976 CET4434971913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:03.149169922 CET4434972113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:03.149512053 CET49721443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:03.149529934 CET4434972113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:03.149861097 CET49721443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:03.149868011 CET4434972113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:03.150108099 CET4434971713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:03.150386095 CET49717443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:03.150404930 CET4434971713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:03.150676012 CET49717443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:03.150681019 CET4434971713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:03.156671047 CET4434972013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:03.156975031 CET49720443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:03.156987906 CET4434972013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:03.157289028 CET49720443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:03.157293081 CET4434972013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:03.161721945 CET4434971813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:03.161987066 CET49718443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:03.162029982 CET4434971813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:03.162544012 CET49718443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:03.162553072 CET4434971813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:03.265463114 CET4434971913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:03.265619993 CET4434971913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:03.265727997 CET49719443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:03.266096115 CET49719443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:03.266119957 CET4434971913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:03.266134977 CET49719443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:03.266141891 CET4434971913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:03.269946098 CET49727443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:03.269980907 CET4434972713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:03.270067930 CET49727443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:03.270683050 CET49727443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:03.270695925 CET4434972713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:03.278969049 CET4434972113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:03.279082060 CET4434972113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:03.279129028 CET49721443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:03.279277086 CET49721443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:03.279295921 CET4434972113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:03.279309988 CET49721443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:03.279324055 CET4434972113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:03.280503988 CET4434971713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:03.280683041 CET4434971713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:03.280730963 CET49717443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:03.281375885 CET49728443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:03.281387091 CET4434972813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:03.281516075 CET49728443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:03.281599045 CET49717443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:03.281609058 CET4434971713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:03.281620026 CET49717443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:03.281631947 CET4434971713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:03.283164024 CET49729443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:03.283200026 CET4434972913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:03.283257961 CET49729443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:03.283406973 CET49729443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:03.283420086 CET4434972913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:03.283797979 CET49728443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:03.283809900 CET4434972813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:03.287214994 CET4434972013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:03.287396908 CET4434972013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:03.287460089 CET49720443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:03.287627935 CET49720443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:03.287648916 CET4434972013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:03.287659883 CET49720443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:03.287667036 CET4434972013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:03.289778948 CET49730443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:03.289788961 CET4434973013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:03.289990902 CET49730443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:03.290266991 CET49730443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:03.290277958 CET4434973013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:03.293479919 CET4434971813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:03.293647051 CET4434971813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:03.293706894 CET49718443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:03.293787003 CET49718443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:03.293803930 CET4434971813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:03.293823957 CET49718443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:03.293833971 CET4434971813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:03.295346022 CET49731443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:03.295356035 CET4434973113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:03.295442104 CET49731443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:03.295586109 CET49731443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:03.295598984 CET4434973113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:03.767232895 CET49673443192.168.2.9204.79.197.203
                                                            Oct 28, 2024 07:20:04.020853996 CET4434972713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:04.021883011 CET49727443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:04.021898985 CET4434972713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:04.022360086 CET49727443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:04.022365093 CET4434972713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:04.022377014 CET4434972913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:04.022634029 CET49729443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:04.022654057 CET4434972913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:04.022969007 CET49729443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:04.022977114 CET4434972913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:04.028704882 CET4434972813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:04.029057980 CET49728443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:04.029067993 CET4434972813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:04.029505014 CET49728443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:04.029510975 CET4434972813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:04.042944908 CET4434973113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:04.044924021 CET49731443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:04.044943094 CET4434973113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:04.045347929 CET49731443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:04.045356035 CET4434973113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:04.065602064 CET4434973013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:04.066061020 CET49730443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:04.066076040 CET4434973013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:04.066534042 CET49730443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:04.066540003 CET4434973013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:04.153826952 CET4434972913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:04.154078960 CET4434972913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:04.154184103 CET4434972713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:04.154256105 CET49729443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:04.154366970 CET49729443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:04.154387951 CET4434972913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:04.154406071 CET49729443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:04.154412031 CET4434972913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:04.154448032 CET4434972713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:04.154510975 CET49727443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:04.158262968 CET4434972813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:04.158410072 CET4434972813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:04.158468962 CET49728443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:04.186515093 CET49727443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:04.186527967 CET4434972713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:04.186557055 CET49727443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:04.186562061 CET4434972713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:04.188138008 CET49728443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:04.188143969 CET4434972813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:04.188152075 CET49728443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:04.188157082 CET4434972813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:04.198394060 CET49732443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:04.198436975 CET4434973213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:04.198497057 CET49732443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:04.199461937 CET49733443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:04.199505091 CET4434973313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:04.199588060 CET49733443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:04.199698925 CET49732443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:04.199717045 CET4434973213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:04.200078964 CET49733443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:04.200094938 CET4434973313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:04.200625896 CET49734443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:04.200637102 CET4434973413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:04.200717926 CET49734443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:04.200896025 CET49734443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:04.200907946 CET4434973413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:04.201560974 CET4434973113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:04.201663971 CET4434973113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:04.201863050 CET49731443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:04.202186108 CET49731443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:04.202202082 CET4434973113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:04.202213049 CET49731443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:04.202218056 CET4434973113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:04.202955961 CET4434973013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:04.203098059 CET4434973013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:04.203308105 CET49730443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:04.203509092 CET49730443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:04.203519106 CET4434973013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:04.203527927 CET49730443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:04.203532934 CET4434973013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:04.206605911 CET49735443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:04.206617117 CET4434973513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:04.206713915 CET49736443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:04.206713915 CET49735443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:04.206739902 CET4434973613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:04.206865072 CET49736443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:04.206875086 CET49735443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:04.206888914 CET4434973513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:04.206926107 CET49736443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:04.206935883 CET4434973613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:05.087766886 CET4434973613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:05.089482069 CET4434973313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:05.090059042 CET4434973413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:05.090740919 CET4434973213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:05.090892076 CET4434973513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:05.108653069 CET49735443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:05.108691931 CET4434973513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:05.109388113 CET49735443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:05.109394073 CET4434973513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:05.109625101 CET49736443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:05.109684944 CET4434973613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:05.109961033 CET49736443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:05.109973907 CET4434973613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:05.110133886 CET49733443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:05.110146046 CET4434973313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:05.110819101 CET49733443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:05.110822916 CET4434973313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:05.111280918 CET49734443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:05.111319065 CET4434973413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:05.112097979 CET49734443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:05.112102985 CET4434973413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:05.112557888 CET49732443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:05.112576962 CET4434973213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:05.113394022 CET49732443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:05.113399982 CET4434973213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:05.240880966 CET4434973513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:05.240951061 CET4434973513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:05.241013050 CET49735443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:05.243170977 CET49735443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:05.243196964 CET4434973513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:05.243226051 CET49735443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:05.243232965 CET4434973513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:05.244498968 CET4434973213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:05.244673967 CET4434973213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:05.244724989 CET49732443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:05.244811058 CET4434973613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:05.245011091 CET4434973613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:05.245062113 CET49736443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:05.245776892 CET4434973313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:05.245982885 CET4434973313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:05.246026993 CET49733443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:05.246167898 CET49736443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:05.246189117 CET4434973613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:05.246201992 CET49736443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:05.246208906 CET4434973613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:05.246216059 CET49732443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:05.246216059 CET49732443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:05.246239901 CET4434973213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:05.246253014 CET4434973213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:05.249960899 CET49733443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:05.249967098 CET4434973313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:05.250009060 CET49733443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:05.250014067 CET4434973313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:05.255574942 CET49742443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:05.255667925 CET4434974213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:05.255745888 CET49742443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:05.261198044 CET49743443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:05.261224031 CET4434974313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:05.261293888 CET49743443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:05.261743069 CET49742443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:05.261778116 CET4434974213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:05.264580965 CET49744443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:05.264627934 CET4434974413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:05.264683008 CET49744443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:05.264971972 CET49744443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:05.264990091 CET4434974413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:05.267288923 CET49745443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:05.267309904 CET4434974513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:05.267378092 CET49745443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:05.267522097 CET49745443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:05.267539978 CET4434974513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:05.273070097 CET4434973413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:05.273147106 CET4434973413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:05.273200989 CET49734443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:05.311161995 CET49743443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:05.311177969 CET4434974313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:05.311772108 CET49734443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:05.311804056 CET4434973413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:05.340326071 CET49746443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:05.340390921 CET4434974613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:05.340466022 CET49746443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:05.341440916 CET49746443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:05.341470003 CET4434974613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:06.002485991 CET4434974213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:06.004093885 CET4434974513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:06.008403063 CET4434974413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:06.054157972 CET49742443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:06.054157019 CET49745443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:06.054723024 CET49744443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:06.057523966 CET4434974313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:06.065404892 CET49742443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:06.065433025 CET4434974213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:06.066087961 CET49742443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:06.066103935 CET4434974213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:06.066951990 CET49745443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:06.066968918 CET4434974513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:06.067663908 CET49745443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:06.067670107 CET4434974513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:06.069890976 CET49744443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:06.069942951 CET4434974413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:06.071938038 CET49744443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:06.071974039 CET4434974413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:06.073967934 CET49743443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:06.073982954 CET4434974313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:06.074738026 CET49743443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:06.074743986 CET4434974313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:06.115675926 CET4434974613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:06.118695974 CET49746443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:06.118798018 CET4434974613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:06.119652987 CET49746443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:06.119669914 CET4434974613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:06.180675983 CET49676443192.168.2.923.206.229.209
                                                            Oct 28, 2024 07:20:06.180687904 CET49675443192.168.2.923.206.229.209
                                                            Oct 28, 2024 07:20:06.193629026 CET4434974513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:06.193722963 CET4434974513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:06.193778038 CET49745443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:06.194278955 CET49745443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:06.194315910 CET4434974513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:06.194335938 CET49745443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:06.194344997 CET4434974513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:06.197633028 CET49747443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:06.197665930 CET4434974713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:06.197815895 CET49747443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:06.197969913 CET49747443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:06.197989941 CET4434974713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:06.199220896 CET4434974413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:06.199424982 CET4434974413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:06.199480057 CET49744443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:06.199513912 CET49744443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:06.199529886 CET4434974413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:06.199543953 CET49744443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:06.199548960 CET4434974413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:06.201652050 CET49748443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:06.201683998 CET4434974813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:06.201781988 CET49748443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:06.201798916 CET4434974313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:06.201896906 CET4434974313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:06.201939106 CET49743443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:06.202007055 CET49743443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:06.202016115 CET4434974313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:06.202028990 CET49743443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:06.202028990 CET49748443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:06.202034950 CET4434974313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:06.202064037 CET4434974813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:06.203893900 CET49749443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:06.203943014 CET4434974913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:06.204019070 CET49749443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:06.204164982 CET49749443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:06.204176903 CET4434974913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:06.233899117 CET4434974213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:06.233994961 CET4434974213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:06.234072924 CET49742443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:06.234200001 CET49742443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:06.234220028 CET4434974213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:06.234239101 CET49742443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:06.234246969 CET4434974213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:06.237129927 CET49750443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:06.237165928 CET4434975013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:06.237237930 CET49750443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:06.237364054 CET49750443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:06.237377882 CET4434975013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:06.259608984 CET4434974613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:06.259735107 CET4434974613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:06.259819984 CET49746443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:06.259855986 CET49746443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:06.259874105 CET4434974613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:06.259886980 CET49746443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:06.259892941 CET4434974613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:06.262048006 CET49751443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:06.262098074 CET4434975113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:06.262170076 CET49751443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:06.262383938 CET49751443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:06.262398005 CET4434975113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:06.436152935 CET49674443192.168.2.923.206.229.209
                                                            Oct 28, 2024 07:20:06.880116940 CET49752443192.168.2.935.201.91.229
                                                            Oct 28, 2024 07:20:06.880166054 CET4434975235.201.91.229192.168.2.9
                                                            Oct 28, 2024 07:20:06.880227089 CET49752443192.168.2.935.201.91.229
                                                            Oct 28, 2024 07:20:06.885586023 CET49753443192.168.2.9172.217.16.196
                                                            Oct 28, 2024 07:20:06.885627985 CET44349753172.217.16.196192.168.2.9
                                                            Oct 28, 2024 07:20:06.885832071 CET49753443192.168.2.9172.217.16.196
                                                            Oct 28, 2024 07:20:06.886425018 CET49752443192.168.2.935.201.91.229
                                                            Oct 28, 2024 07:20:06.886444092 CET4434975235.201.91.229192.168.2.9
                                                            Oct 28, 2024 07:20:06.887171984 CET49753443192.168.2.9172.217.16.196
                                                            Oct 28, 2024 07:20:06.887182951 CET44349753172.217.16.196192.168.2.9
                                                            Oct 28, 2024 07:20:06.901329041 CET49755443192.168.2.913.107.253.72
                                                            Oct 28, 2024 07:20:06.901345015 CET4434975513.107.253.72192.168.2.9
                                                            Oct 28, 2024 07:20:06.901591063 CET49755443192.168.2.913.107.253.72
                                                            Oct 28, 2024 07:20:06.901911974 CET49755443192.168.2.913.107.253.72
                                                            Oct 28, 2024 07:20:06.901921034 CET4434975513.107.253.72192.168.2.9
                                                            Oct 28, 2024 07:20:06.919457912 CET4434974713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:06.924207926 CET49747443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:06.924232006 CET4434974713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:06.925079107 CET49747443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:06.925085068 CET4434974713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:06.927135944 CET4434974913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:06.927851915 CET49749443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:06.927877903 CET4434974913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:06.930213928 CET49749443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:06.930219889 CET4434974913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:06.942987919 CET4434974813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:06.959081888 CET49748443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:06.959111929 CET4434974813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:06.962204933 CET49748443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:06.962212086 CET4434974813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:06.987174988 CET4434975013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:06.994081020 CET4434975113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:06.996885061 CET49750443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:06.996900082 CET4434975013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:06.997533083 CET49750443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:06.997538090 CET4434975013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:06.998166084 CET49751443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:06.998183966 CET4434975113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:06.999046087 CET49751443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:06.999052048 CET4434975113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:07.057708979 CET4434974913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:07.057775974 CET4434974913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:07.057997942 CET49749443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:07.062414885 CET4434974713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:07.063086987 CET4434974713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:07.063143015 CET49747443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:07.072490931 CET49749443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:07.072509050 CET4434974913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:07.072585106 CET49749443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:07.072592974 CET4434974913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:07.073998928 CET49747443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:07.074039936 CET4434974713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:07.089291096 CET4434974813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:07.089569092 CET4434974813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:07.089662075 CET49748443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:07.123622894 CET49748443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:07.123650074 CET4434974813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:07.123663902 CET49748443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:07.123670101 CET4434974813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:07.124100924 CET4434975113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:07.124325037 CET4434975113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:07.124378920 CET49751443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:07.126838923 CET4434975013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:07.126948118 CET4434975013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:07.127044916 CET49750443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:07.174907923 CET49751443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:07.174942017 CET4434975113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:07.174957037 CET49751443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:07.174963951 CET4434975113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:07.183554888 CET49750443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:07.183576107 CET4434975013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:07.183587074 CET49750443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:07.183592081 CET4434975013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:07.229346037 CET49757443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:07.229398966 CET4434975713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:07.229465961 CET49757443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:07.244584084 CET49757443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:07.244606018 CET4434975713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:07.258210897 CET49758443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:07.258251905 CET4434975813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:07.258331060 CET49758443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:07.258534908 CET49758443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:07.258548021 CET4434975813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:07.265638113 CET49759443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:07.265671968 CET4434975913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:07.265721083 CET49759443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:07.314568996 CET49760443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:07.314670086 CET4434976013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:07.314750910 CET49760443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:07.317106009 CET49759443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:07.317145109 CET4434975913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:07.318341970 CET49761443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:07.318392992 CET4434976113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:07.318506956 CET49761443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:07.318624020 CET49761443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:07.318644047 CET4434976113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:07.339354038 CET49760443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:07.339391947 CET4434976013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:07.485826969 CET49762443192.168.2.9184.28.90.27
                                                            Oct 28, 2024 07:20:07.485882998 CET44349762184.28.90.27192.168.2.9
                                                            Oct 28, 2024 07:20:07.486084938 CET49762443192.168.2.9184.28.90.27
                                                            Oct 28, 2024 07:20:07.489398003 CET49762443192.168.2.9184.28.90.27
                                                            Oct 28, 2024 07:20:07.489414930 CET44349762184.28.90.27192.168.2.9
                                                            Oct 28, 2024 07:20:07.492549896 CET4434975235.201.91.229192.168.2.9
                                                            Oct 28, 2024 07:20:07.494050980 CET49752443192.168.2.935.201.91.229
                                                            Oct 28, 2024 07:20:07.494112015 CET4434975235.201.91.229192.168.2.9
                                                            Oct 28, 2024 07:20:07.495132923 CET4434975235.201.91.229192.168.2.9
                                                            Oct 28, 2024 07:20:07.495213032 CET49752443192.168.2.935.201.91.229
                                                            Oct 28, 2024 07:20:07.497081041 CET49752443192.168.2.935.201.91.229
                                                            Oct 28, 2024 07:20:07.497154951 CET4434975235.201.91.229192.168.2.9
                                                            Oct 28, 2024 07:20:07.539079905 CET49752443192.168.2.935.201.91.229
                                                            Oct 28, 2024 07:20:07.539119005 CET4434975235.201.91.229192.168.2.9
                                                            Oct 28, 2024 07:20:07.583585978 CET49752443192.168.2.935.201.91.229
                                                            Oct 28, 2024 07:20:07.661026955 CET4434975513.107.253.72192.168.2.9
                                                            Oct 28, 2024 07:20:07.661360025 CET49755443192.168.2.913.107.253.72
                                                            Oct 28, 2024 07:20:07.661380053 CET4434975513.107.253.72192.168.2.9
                                                            Oct 28, 2024 07:20:07.663110971 CET4434975513.107.253.72192.168.2.9
                                                            Oct 28, 2024 07:20:07.663189888 CET49755443192.168.2.913.107.253.72
                                                            Oct 28, 2024 07:20:07.772708893 CET44349753172.217.16.196192.168.2.9
                                                            Oct 28, 2024 07:20:07.772945881 CET49753443192.168.2.9172.217.16.196
                                                            Oct 28, 2024 07:20:07.772958994 CET44349753172.217.16.196192.168.2.9
                                                            Oct 28, 2024 07:20:07.774653912 CET44349753172.217.16.196192.168.2.9
                                                            Oct 28, 2024 07:20:07.774719954 CET49753443192.168.2.9172.217.16.196
                                                            Oct 28, 2024 07:20:07.967711926 CET4434975713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:07.969017029 CET49757443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:07.969048023 CET4434975713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:07.969688892 CET49757443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:07.969695091 CET4434975713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:07.994481087 CET4434975813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:07.994839907 CET49758443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:07.994863987 CET4434975813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:07.995302916 CET49758443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:07.995311022 CET4434975813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:08.049449921 CET4434976113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:08.049977064 CET49761443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:08.049998999 CET4434976113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:08.050303936 CET4434975913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:08.050472021 CET49761443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:08.050476074 CET4434976113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:08.050765991 CET49759443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:08.050790071 CET4434975913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:08.051294088 CET49759443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:08.051300049 CET4434975913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:08.076277018 CET4434976013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:08.082794905 CET49760443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:08.082834959 CET4434976013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:08.083383083 CET49760443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:08.083395958 CET4434976013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:08.093116045 CET49755443192.168.2.913.107.253.72
                                                            Oct 28, 2024 07:20:08.093502998 CET49753443192.168.2.9172.217.16.196
                                                            Oct 28, 2024 07:20:08.093590975 CET4434975513.107.253.72192.168.2.9
                                                            Oct 28, 2024 07:20:08.093681097 CET44349753172.217.16.196192.168.2.9
                                                            Oct 28, 2024 07:20:08.094125032 CET4434975713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:08.094296932 CET4434975713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:08.094352007 CET49757443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:08.105254889 CET49757443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:08.105289936 CET4434975713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:08.105304003 CET49757443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:08.105310917 CET4434975713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:08.125809908 CET4434975813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:08.125910997 CET4434975813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:08.126076937 CET49758443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:08.135783911 CET49755443192.168.2.913.107.253.72
                                                            Oct 28, 2024 07:20:08.135783911 CET49753443192.168.2.9172.217.16.196
                                                            Oct 28, 2024 07:20:08.135812044 CET4434975513.107.253.72192.168.2.9
                                                            Oct 28, 2024 07:20:08.135828018 CET44349753172.217.16.196192.168.2.9
                                                            Oct 28, 2024 07:20:08.182334900 CET4434975913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:08.182400942 CET4434975913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:08.182610035 CET49759443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:08.183154106 CET49755443192.168.2.913.107.253.72
                                                            Oct 28, 2024 07:20:08.183154106 CET49753443192.168.2.9172.217.16.196
                                                            Oct 28, 2024 07:20:08.185277939 CET4434976113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:08.185373068 CET4434976113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:08.185457945 CET49761443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:08.208683014 CET4434976013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:08.208770990 CET4434976013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:08.208889008 CET49760443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:08.285914898 CET4434970423.206.229.209192.168.2.9
                                                            Oct 28, 2024 07:20:08.286150932 CET49704443192.168.2.923.206.229.209
                                                            Oct 28, 2024 07:20:08.337527990 CET44349762184.28.90.27192.168.2.9
                                                            Oct 28, 2024 07:20:08.337635994 CET49762443192.168.2.9184.28.90.27
                                                            Oct 28, 2024 07:20:08.590250969 CET49760443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:08.590322971 CET4434976013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:08.590362072 CET49760443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:08.590382099 CET4434976013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:08.591562986 CET49761443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:08.591597080 CET4434976113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:08.591629982 CET49761443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:08.591636896 CET4434976113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:08.614173889 CET49758443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:08.614192009 CET4434975813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:08.616055012 CET49759443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:08.616087914 CET4434975913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:08.637351990 CET49762443192.168.2.9184.28.90.27
                                                            Oct 28, 2024 07:20:08.637365103 CET44349762184.28.90.27192.168.2.9
                                                            Oct 28, 2024 07:20:08.637717962 CET44349762184.28.90.27192.168.2.9
                                                            Oct 28, 2024 07:20:08.678822041 CET49762443192.168.2.9184.28.90.27
                                                            Oct 28, 2024 07:20:08.698821068 CET49765443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:08.698877096 CET4434976513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:08.698982000 CET49765443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:08.708617926 CET49765443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:08.708632946 CET4434976513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:08.759480000 CET49762443192.168.2.9184.28.90.27
                                                            Oct 28, 2024 07:20:08.761948109 CET49766443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:08.761981964 CET4434976613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:08.762093067 CET49766443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:08.762955904 CET49767443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:08.762993097 CET4434976713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:08.763048887 CET49767443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:08.763752937 CET49768443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:08.763783932 CET4434976813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:08.763973951 CET49768443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:08.764918089 CET49769443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:08.764944077 CET4434976913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:08.765083075 CET49769443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:08.767133951 CET49766443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:08.767148972 CET4434976613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:08.767292023 CET49767443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:08.767311096 CET4434976713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:08.767488956 CET49768443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:08.767502069 CET4434976813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:08.767627954 CET49769443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:08.767640114 CET4434976913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:08.807363033 CET44349762184.28.90.27192.168.2.9
                                                            Oct 28, 2024 07:20:09.003968000 CET44349762184.28.90.27192.168.2.9
                                                            Oct 28, 2024 07:20:09.004060984 CET44349762184.28.90.27192.168.2.9
                                                            Oct 28, 2024 07:20:09.004111052 CET49762443192.168.2.9184.28.90.27
                                                            Oct 28, 2024 07:20:09.008790970 CET49762443192.168.2.9184.28.90.27
                                                            Oct 28, 2024 07:20:09.008815050 CET44349762184.28.90.27192.168.2.9
                                                            Oct 28, 2024 07:20:09.116993904 CET49770443192.168.2.9184.28.90.27
                                                            Oct 28, 2024 07:20:09.117027998 CET44349770184.28.90.27192.168.2.9
                                                            Oct 28, 2024 07:20:09.117094994 CET49770443192.168.2.9184.28.90.27
                                                            Oct 28, 2024 07:20:09.121486902 CET49770443192.168.2.9184.28.90.27
                                                            Oct 28, 2024 07:20:09.121499062 CET44349770184.28.90.27192.168.2.9
                                                            Oct 28, 2024 07:20:10.442939997 CET4434976513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:10.444674969 CET4434976813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:10.445193052 CET49765443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:10.445230007 CET4434976513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:10.445997953 CET49765443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:10.446011066 CET4434976513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:10.447772980 CET4434976713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:10.448010921 CET4434976913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:10.448620081 CET49768443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:10.448641062 CET4434976813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:10.449198008 CET49767443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:10.449225903 CET4434976713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:10.449332952 CET49768443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:10.449337959 CET4434976813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:10.449825048 CET49767443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:10.449836016 CET4434976713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:10.450263023 CET49769443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:10.450289965 CET4434976913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:10.451139927 CET49769443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:10.451148033 CET4434976913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:10.453726053 CET44349770184.28.90.27192.168.2.9
                                                            Oct 28, 2024 07:20:10.453850031 CET4434976613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:10.453876972 CET49770443192.168.2.9184.28.90.27
                                                            Oct 28, 2024 07:20:10.455039024 CET49766443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:10.455068111 CET4434976613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:10.455522060 CET49766443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:10.455528975 CET4434976613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:10.457295895 CET49770443192.168.2.9184.28.90.27
                                                            Oct 28, 2024 07:20:10.457300901 CET44349770184.28.90.27192.168.2.9
                                                            Oct 28, 2024 07:20:10.457636118 CET44349770184.28.90.27192.168.2.9
                                                            Oct 28, 2024 07:20:10.461246014 CET49770443192.168.2.9184.28.90.27
                                                            Oct 28, 2024 07:20:10.507325888 CET44349770184.28.90.27192.168.2.9
                                                            Oct 28, 2024 07:20:10.574851036 CET4434976513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:10.574917078 CET4434976513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:10.575082064 CET49765443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:10.575131893 CET49765443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:10.575131893 CET49765443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:10.575165033 CET4434976513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:10.575186968 CET4434976513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:10.576478004 CET4434976813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:10.576555014 CET4434976813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:10.576699018 CET49768443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:10.576791048 CET49768443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:10.576802015 CET4434976813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:10.576812029 CET49768443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:10.576817989 CET4434976813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:10.577851057 CET4434976913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:10.577929020 CET4434976913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:10.578152895 CET49776443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:10.578197956 CET4434977613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:10.578212023 CET49769443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:10.578283072 CET49769443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:10.578296900 CET4434976913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:10.578314066 CET49769443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:10.578314066 CET49776443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:10.578322887 CET4434976913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:10.578874111 CET49777443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:10.578888893 CET4434977713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:10.578953028 CET49777443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:10.579169989 CET49776443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:10.579185963 CET4434977613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:10.579335928 CET49777443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:10.579349041 CET4434977713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:10.580413103 CET49778443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:10.580425978 CET4434977813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:10.580482006 CET49778443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:10.580596924 CET49778443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:10.580610991 CET4434977813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:10.585562944 CET4434976613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:10.585699081 CET4434976613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:10.586354017 CET49766443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:10.587610006 CET49766443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:10.587620974 CET4434976613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:10.587845087 CET49766443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:10.587850094 CET4434976613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:10.589477062 CET49779443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:10.589495897 CET4434977913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:10.589721918 CET49779443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:10.589898109 CET49779443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:10.589910984 CET4434977913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:10.611573935 CET4434976713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:10.611891031 CET4434976713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:10.612306118 CET49767443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:10.612442017 CET49767443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:10.612442017 CET49767443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:10.612466097 CET4434976713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:10.612487078 CET4434976713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:10.614749908 CET49780443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:10.614778042 CET4434978013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:10.615017891 CET49780443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:10.616590977 CET49780443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:10.616600037 CET4434978013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:10.704974890 CET44349770184.28.90.27192.168.2.9
                                                            Oct 28, 2024 07:20:10.705080032 CET44349770184.28.90.27192.168.2.9
                                                            Oct 28, 2024 07:20:10.705274105 CET49770443192.168.2.9184.28.90.27
                                                            Oct 28, 2024 07:20:10.705995083 CET49770443192.168.2.9184.28.90.27
                                                            Oct 28, 2024 07:20:10.706012964 CET44349770184.28.90.27192.168.2.9
                                                            Oct 28, 2024 07:20:10.706211090 CET49770443192.168.2.9184.28.90.27
                                                            Oct 28, 2024 07:20:10.706217051 CET44349770184.28.90.27192.168.2.9
                                                            Oct 28, 2024 07:20:12.052928925 CET4434977713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:12.053628922 CET49777443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:12.053664923 CET4434977713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:12.054267883 CET49777443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:12.054275990 CET4434977713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:12.058679104 CET4434978013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:12.059273958 CET49780443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:12.059299946 CET4434978013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:12.059983015 CET49780443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:12.059988976 CET4434978013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:12.063302040 CET4434977813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:12.063770056 CET49778443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:12.063787937 CET4434977813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:12.064294100 CET49778443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:12.064299107 CET4434977813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:12.064912081 CET4434977913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:12.065479040 CET49779443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:12.065502882 CET4434977913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:12.065850019 CET4434977613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:12.066250086 CET49779443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:12.066257954 CET4434977913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:12.066289902 CET49776443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:12.066309929 CET4434977613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:12.066917896 CET49776443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:12.066922903 CET4434977613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:12.084168911 CET49677443192.168.2.920.189.173.11
                                                            Oct 28, 2024 07:20:12.124579906 CET49782443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:12.124603033 CET44349782162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:12.124675035 CET49782443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:12.125998974 CET49782443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:12.126010895 CET44349782162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:12.128197908 CET49784443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:12.128235102 CET4434978413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:12.128309965 CET49784443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:12.128952026 CET49784443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:12.128967047 CET4434978413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:12.182854891 CET4434977713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:12.182933092 CET4434977713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:12.183104992 CET49777443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:12.183423996 CET49777443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:12.183434963 CET4434977713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:12.183460951 CET49777443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:12.183466911 CET4434977713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:12.186867952 CET4434978013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:12.186963081 CET4434978013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:12.187042952 CET49780443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:12.187180042 CET49780443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:12.187196970 CET4434978013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:12.187208891 CET49780443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:12.187215090 CET4434978013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:12.188384056 CET49786443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:12.188393116 CET4434978613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:12.188498974 CET49786443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:12.188818932 CET49786443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:12.188831091 CET4434978613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:12.190805912 CET49787443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:12.190870047 CET4434978713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:12.190996885 CET49787443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:12.191220045 CET49787443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:12.191256046 CET4434978713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:12.193522930 CET4434977813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:12.193604946 CET4434977913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:12.193753958 CET4434977913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:12.193845987 CET4434977813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:12.193923950 CET49779443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:12.194015026 CET49778443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:12.194087029 CET49778443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:12.194103956 CET4434977813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:12.194116116 CET49778443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:12.194123983 CET4434977813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:12.194133997 CET49779443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:12.194139957 CET4434977913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:12.197062016 CET49788443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:12.197102070 CET49789443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:12.197133064 CET4434978913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:12.197173119 CET4434978813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:12.197231054 CET49789443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:12.197303057 CET49788443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:12.197454929 CET49788443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:12.197505951 CET4434978813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:12.197530031 CET49789443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:12.197545052 CET4434978913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:12.208206892 CET4434977613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:12.208353043 CET4434977613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:12.208426952 CET49776443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:12.208581924 CET49776443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:12.208586931 CET4434977613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:12.208597898 CET49776443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:12.208604097 CET4434977613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:12.211132050 CET49790443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:12.211146116 CET4434979013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:12.211251974 CET49790443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:12.211437941 CET49790443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:12.211462021 CET4434979013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:12.392442942 CET4434975513.107.253.72192.168.2.9
                                                            Oct 28, 2024 07:20:12.392504930 CET4434975513.107.253.72192.168.2.9
                                                            Oct 28, 2024 07:20:12.392628908 CET49755443192.168.2.913.107.253.72
                                                            Oct 28, 2024 07:20:12.586375952 CET49755443192.168.2.913.107.253.72
                                                            Oct 28, 2024 07:20:12.586397886 CET4434975513.107.253.72192.168.2.9
                                                            Oct 28, 2024 07:20:12.737663031 CET44349782162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:12.738090038 CET49782443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:12.738111973 CET44349782162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:12.739648104 CET44349782162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:12.739717007 CET49782443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:12.741482973 CET49782443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:12.741564989 CET44349782162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:12.742084980 CET49782443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:12.742093086 CET44349782162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:12.787084103 CET49782443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:12.867760897 CET44349782162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:12.867983103 CET44349782162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:12.868057013 CET49782443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:12.868066072 CET44349782162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:12.868084908 CET44349782162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:12.868146896 CET49782443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:12.868194103 CET44349782162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:12.868390083 CET44349782162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:12.868469000 CET49782443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:12.868479013 CET44349782162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:12.868655920 CET44349782162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:12.868801117 CET49782443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:12.868808031 CET44349782162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:12.876528978 CET4434978413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:12.876925945 CET49784443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:12.876943111 CET4434978413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:12.878453016 CET4434978413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:12.878551960 CET49784443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:12.880079031 CET49784443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:12.880177021 CET4434978413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:12.880470037 CET49784443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:12.880479097 CET4434978413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:12.911567926 CET4434978713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:12.912100077 CET49782443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:12.912108898 CET44349782162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:12.912261009 CET49787443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:12.912292957 CET4434978713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:12.913049936 CET49787443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:12.913058043 CET4434978713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:12.919708014 CET4434978913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:12.920155048 CET49789443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:12.920205116 CET4434978913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:12.920562029 CET49789443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:12.920568943 CET4434978913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:12.923142910 CET4434978613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:12.923603058 CET49786443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:12.923614979 CET4434978613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:12.924110889 CET49786443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:12.924118042 CET4434978613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:12.927716970 CET49784443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:12.943013906 CET4434979013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:12.943474054 CET49790443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:12.943505049 CET4434979013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:12.943939924 CET49790443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:12.943947077 CET4434979013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:12.949444056 CET4434978813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:12.949846983 CET49788443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:12.949862957 CET4434978813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:12.950397968 CET49788443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:12.950402975 CET4434978813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:12.958969116 CET49782443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:12.985188961 CET44349782162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:12.985356092 CET44349782162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:12.985471964 CET49782443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:12.985481024 CET44349782162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:12.985567093 CET44349782162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:12.985642910 CET44349782162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:12.985645056 CET49782443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:12.985652924 CET44349782162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:12.985704899 CET49782443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:12.985806942 CET44349782162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:13.032517910 CET44349782162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:13.032635927 CET44349782162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:13.032661915 CET49782443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:13.032669067 CET44349782162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:13.032795906 CET49782443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:13.039860964 CET4434978713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.040070057 CET4434978713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.040250063 CET49787443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.040323973 CET49787443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.040323973 CET49787443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.040359020 CET4434978713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.040383101 CET4434978713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.044100046 CET49791443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.044127941 CET4434979113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.044200897 CET49791443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.044399023 CET49791443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.044415951 CET4434979113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.047292948 CET4434978913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.047408104 CET4434978913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.047457933 CET49789443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.047538042 CET49789443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.047552109 CET4434978913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.047565937 CET49789443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.047571898 CET4434978913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.050883055 CET49792443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.050909996 CET4434979213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.051059008 CET49792443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.051188946 CET49792443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.051206112 CET4434979213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.054054022 CET4434978613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.054114103 CET4434978613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.054183960 CET49786443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.054379940 CET49786443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.054379940 CET49786443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.054389954 CET4434978613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.054399967 CET4434978613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.056672096 CET49793443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.056715012 CET4434979313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.057004929 CET49793443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.057073116 CET49793443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.057086945 CET4434979313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.073942900 CET4434979013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.074232101 CET4434979013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.074398041 CET49790443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.074433088 CET49790443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.074454069 CET4434979013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.074466944 CET49790443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.074475050 CET4434979013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.077164888 CET49794443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.077178001 CET4434979413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.077254057 CET49794443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.077389002 CET49794443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.077402115 CET4434979413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.081588030 CET4434978813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.081919909 CET4434978813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.081985950 CET49788443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.082029104 CET49788443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.082029104 CET49788443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.082051039 CET4434978813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.082072020 CET4434978813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.084238052 CET49795443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.084249973 CET4434979513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.084314108 CET49795443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.084435940 CET49795443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.084450960 CET4434979513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.102055073 CET44349782162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:13.102271080 CET44349782162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:13.102359056 CET44349782162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:13.102380037 CET49782443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:13.102394104 CET44349782162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:13.102711916 CET49782443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:13.102716923 CET44349782162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:13.102924109 CET44349782162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:13.102969885 CET49782443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:13.102976084 CET44349782162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:13.129242897 CET4434978413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.129283905 CET4434978413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.129318953 CET4434978413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.129329920 CET4434978413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.129342079 CET4434978413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.129365921 CET49784443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.129376888 CET4434978413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.129409075 CET49784443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.129456043 CET49784443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.146477938 CET49782443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:13.146486998 CET44349782162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:13.148766041 CET44349782162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:13.148854017 CET44349782162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:13.148878098 CET49782443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:13.148883104 CET44349782162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:13.148950100 CET49782443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:13.148953915 CET44349782162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:13.193347931 CET49782443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:13.219548941 CET44349782162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:13.219755888 CET44349782162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:13.219846010 CET44349782162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:13.219860077 CET49782443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:13.219873905 CET44349782162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:13.220027924 CET44349782162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:13.220123053 CET49782443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:13.220129013 CET44349782162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:13.220666885 CET49782443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:13.220671892 CET44349782162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:13.246762991 CET4434978413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.246802092 CET4434978413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.246881008 CET49784443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.246895075 CET4434978413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.246918917 CET49784443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.246992111 CET49784443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.265703917 CET44349782162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:13.265790939 CET49782443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:13.265806913 CET44349782162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:13.265958071 CET44349782162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:13.266028881 CET49782443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:13.266035080 CET44349782162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:13.266179085 CET44349782162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:13.266282082 CET49782443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:13.267255068 CET49782443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:13.267266989 CET44349782162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:13.279377937 CET49796443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:13.279422998 CET44349796162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:13.279525995 CET49796443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:13.280102968 CET49796443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:13.280119896 CET44349796162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:13.281286955 CET49797443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:13.281311035 CET44349797162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:13.281668901 CET49797443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:13.281877041 CET49797443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:13.281891108 CET44349797162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:13.363899946 CET4434978413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.363934040 CET4434978413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.364023924 CET49784443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.364038944 CET4434978413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.364084959 CET49784443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.483287096 CET4434978413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.483333111 CET4434978413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.483377934 CET49784443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.483397961 CET4434978413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.483444929 CET49784443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.483467102 CET49784443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.600219965 CET4434978413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.600253105 CET4434978413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.600306034 CET49784443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.600317001 CET4434978413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.600348949 CET49784443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.600373030 CET49784443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.717194080 CET4434978413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.717231989 CET4434978413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.717286110 CET49784443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.717324018 CET4434978413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.717400074 CET49784443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.717420101 CET49784443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.776926041 CET4434979113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.777553082 CET49791443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.777580023 CET4434979113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.778086901 CET49791443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.778091908 CET4434979113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.797909021 CET4434979213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.798468113 CET4434979413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.798568964 CET49792443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.798592091 CET4434979213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.799050093 CET4434979313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.799076080 CET49794443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.799092054 CET4434979413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.799160004 CET49792443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.799165964 CET4434979213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.799480915 CET49793443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.799544096 CET4434979313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.799870968 CET49794443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.799875975 CET4434979413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.799896002 CET49793443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.799911022 CET4434979313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.815133095 CET4434979513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.815584898 CET49795443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.815619946 CET4434979513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.816037893 CET49795443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.816050053 CET4434979513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.834074974 CET4434978413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.834114075 CET4434978413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.834156036 CET49784443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.834167004 CET4434978413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.834201097 CET49784443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.834238052 CET49784443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.887608051 CET44349796162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:13.888057947 CET49796443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:13.888077974 CET44349796162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:13.891650915 CET44349796162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:13.891721964 CET49796443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:13.892241001 CET49796443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:13.892422915 CET49796443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:13.892431974 CET44349796162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:13.909580946 CET4434979113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.909915924 CET4434979113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.909985065 CET49791443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.910074949 CET49791443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.910089970 CET4434979113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.910099030 CET49791443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.910104036 CET4434979113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.912677050 CET44349797162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:13.913048983 CET49797443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:13.913072109 CET44349797162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:13.914577007 CET49798443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.914679050 CET4434979813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.914781094 CET49798443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.915035963 CET49798443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.915071011 CET4434979813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.916719913 CET44349797162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:13.916807890 CET49797443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:13.917160034 CET49797443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:13.917243958 CET44349797162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:13.917335033 CET49797443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:13.917340994 CET44349797162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:13.926556110 CET4434979413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.926686049 CET4434979413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.926733971 CET49794443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.926827908 CET49794443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.926839113 CET4434979413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.926846981 CET49794443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.926851988 CET4434979413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.928862095 CET4434979213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.928981066 CET4434979213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.929030895 CET49792443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.929241896 CET49792443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.929245949 CET4434979213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.929256916 CET49792443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.929260015 CET4434979213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.929610968 CET49799443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.929632902 CET4434979913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.929702997 CET49799443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.930015087 CET49799443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.930026054 CET4434979913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.930718899 CET4434979313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.930824041 CET4434979313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.930881977 CET49793443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.930931091 CET49793443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.930964947 CET4434979313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.930990934 CET49793443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.931005001 CET4434979313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.931804895 CET49800443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.931839943 CET4434980013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.932082891 CET49800443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.932204008 CET49800443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.932216883 CET4434980013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.933115005 CET49801443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.933137894 CET4434980113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.933203936 CET49801443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.933351040 CET49801443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.933363914 CET4434980113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.935329914 CET44349796162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:13.944315910 CET4434979513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.944422007 CET4434979513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.944497108 CET49795443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.944613934 CET49795443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.944613934 CET49795443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.944632053 CET4434979513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.944652081 CET4434979513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.944797993 CET49796443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:13.944816113 CET44349796162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:13.947011948 CET49802443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.947027922 CET4434980213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.947089911 CET49802443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.947211981 CET49802443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.947222948 CET4434980213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.948616982 CET4434978413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.948651075 CET4434978413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.948690891 CET49784443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.948698044 CET4434978413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.948753119 CET49784443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.952534914 CET4434978413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.952575922 CET4434978413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.952605963 CET49784443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.952610016 CET4434978413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.952631950 CET4434978413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.952651024 CET49784443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.952687025 CET49784443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.953318119 CET49784443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.953322887 CET4434978413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.960397959 CET49797443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:13.978209972 CET49803443192.168.2.913.107.253.45
                                                            Oct 28, 2024 07:20:13.978241920 CET4434980313.107.253.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.978364944 CET49803443192.168.2.913.107.253.45
                                                            Oct 28, 2024 07:20:13.978646994 CET49803443192.168.2.913.107.253.45
                                                            Oct 28, 2024 07:20:13.978662014 CET4434980313.107.253.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.985924006 CET49804443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.985946894 CET4434980413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.986139059 CET49804443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.986679077 CET49804443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:13.986691952 CET4434980413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:13.991679907 CET49796443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:14.047091961 CET44349797162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.047549009 CET44349797162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.047648907 CET44349797162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.047704935 CET49797443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:14.047712088 CET44349797162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.047802925 CET44349797162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.047821045 CET49797443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:14.047827005 CET44349797162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.047869921 CET49797443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:14.047890902 CET44349797162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.048181057 CET44349797162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.048234940 CET49797443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:14.048247099 CET44349797162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.101016045 CET49797443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:14.101021051 CET44349797162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.147911072 CET49797443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:14.170064926 CET44349797162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.170253038 CET44349797162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.170314074 CET49797443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:14.170319080 CET44349797162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.170419931 CET44349797162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.170485020 CET49797443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:14.170489073 CET44349797162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.170572042 CET44349797162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.170623064 CET49797443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:14.170627117 CET44349797162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.210396051 CET49797443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:14.210402012 CET44349797162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.213301897 CET44349797162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.213371038 CET49797443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:14.213376045 CET44349797162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.257313013 CET49797443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:14.277014971 CET44349796162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.277338028 CET44349796162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.277395964 CET49796443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:14.277410984 CET44349796162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.277529955 CET44349796162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.277579069 CET49796443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:14.277587891 CET44349796162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.277762890 CET44349796162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.277816057 CET49796443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:14.277822018 CET44349796162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.278026104 CET44349796162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.278083086 CET49796443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:14.278089046 CET44349796162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.290718079 CET44349797162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.290914059 CET44349797162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.290965080 CET49797443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:14.290972948 CET44349797162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.291304111 CET44349797162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.291354895 CET49797443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:14.291363955 CET44349797162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.291471958 CET44349797162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.291510105 CET49797443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:14.291513920 CET44349797162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.319782972 CET49796443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:14.319799900 CET44349796162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.334249020 CET44349797162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.334305048 CET49797443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:14.334311008 CET44349797162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.334383965 CET44349797162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.334454060 CET49797443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:14.334459066 CET44349797162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.366672039 CET49796443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:14.382333040 CET49797443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:14.382339001 CET44349797162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.393768072 CET44349796162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.393959999 CET44349796162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.394056082 CET49796443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:14.394077063 CET44349796162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.394447088 CET44349796162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.394500971 CET49796443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:14.394514084 CET44349796162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.394850969 CET44349796162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.394916058 CET49796443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:14.394927979 CET44349796162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.412508965 CET44349797162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.412564039 CET49797443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:14.412570000 CET44349797162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.412765980 CET44349797162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.412894011 CET44349797162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.413001060 CET49797443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:14.413006067 CET44349797162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.413130999 CET49797443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:14.413227081 CET44349797162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.435218096 CET44349796162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.435285091 CET49796443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:14.435300112 CET44349796162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.455754042 CET44349797162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.455820084 CET49797443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:14.455825090 CET44349797162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.455919981 CET44349797162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.455981016 CET49797443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:14.455985069 CET44349797162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.456222057 CET44349797162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.456290007 CET49797443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:14.456593037 CET49797443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:14.456602097 CET44349797162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.475327015 CET49796443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:14.475334883 CET44349796162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.510862112 CET44349796162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.510931969 CET49796443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:14.510946035 CET44349796162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.511048079 CET44349796162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.511112928 CET49796443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:14.511125088 CET44349796162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.552136898 CET49796443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:14.552154064 CET44349796162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.599885941 CET49796443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:14.628228903 CET44349796162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.628253937 CET44349796162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.628294945 CET44349796162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.628315926 CET44349796162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.628353119 CET49796443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:14.628371954 CET44349796162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.628392935 CET44349796162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.628434896 CET49796443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:14.628434896 CET49796443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:14.628460884 CET49796443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:14.649385929 CET4434979913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:14.650223970 CET49799443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:14.650238037 CET4434979913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:14.650829077 CET49799443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:14.650832891 CET4434979913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:14.664336920 CET4434979813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:14.664971113 CET49798443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:14.665024996 CET4434979813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:14.665492058 CET49798443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:14.665505886 CET4434979813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:14.673330069 CET4434980013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:14.673798084 CET49800443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:14.673811913 CET4434980013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:14.674269915 CET49800443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:14.674274921 CET4434980013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:14.679323912 CET4434980113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:14.679687023 CET49801443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:14.679704905 CET4434980113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:14.680140972 CET49801443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:14.680146933 CET4434980113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:14.693025112 CET4434980213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:14.693963051 CET49802443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:14.693969965 CET4434980213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:14.694462061 CET49802443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:14.694466114 CET4434980213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:14.724798918 CET4434980413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:14.725682020 CET49804443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:14.725727081 CET4434980413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:14.726279974 CET4434980413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:14.726394892 CET4434980313.107.253.45192.168.2.9
                                                            Oct 28, 2024 07:20:14.726713896 CET49804443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:14.726797104 CET4434980413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:14.726928949 CET49803443192.168.2.913.107.253.45
                                                            Oct 28, 2024 07:20:14.726938963 CET4434980313.107.253.45192.168.2.9
                                                            Oct 28, 2024 07:20:14.727165937 CET49804443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:14.728379965 CET4434980313.107.253.45192.168.2.9
                                                            Oct 28, 2024 07:20:14.728458881 CET49803443192.168.2.913.107.253.45
                                                            Oct 28, 2024 07:20:14.728718996 CET49803443192.168.2.913.107.253.45
                                                            Oct 28, 2024 07:20:14.728799105 CET4434980313.107.253.45192.168.2.9
                                                            Oct 28, 2024 07:20:14.728821039 CET49803443192.168.2.913.107.253.45
                                                            Oct 28, 2024 07:20:14.745469093 CET44349796162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.745496035 CET44349796162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.745537996 CET44349796162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.745572090 CET49796443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:14.745580912 CET44349796162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.745600939 CET44349796162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.745640993 CET49796443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:14.745640993 CET49796443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:14.745659113 CET44349796162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.745676994 CET44349796162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.745708942 CET49796443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:14.745776892 CET49796443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:14.767354012 CET4434980413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:14.771342039 CET4434980313.107.253.45192.168.2.9
                                                            Oct 28, 2024 07:20:14.779328108 CET4434979913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:14.779366970 CET4434979913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:14.779561996 CET49799443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:14.779737949 CET49799443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:14.779750109 CET4434979913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:14.782130957 CET49803443192.168.2.913.107.253.45
                                                            Oct 28, 2024 07:20:14.782156944 CET4434980313.107.253.45192.168.2.9
                                                            Oct 28, 2024 07:20:14.783535957 CET49806443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:14.783569098 CET4434980613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:14.783646107 CET49806443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:14.783848047 CET49806443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:14.783862114 CET4434980613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:14.795758009 CET4434979813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:14.795907021 CET4434979813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:14.795995951 CET49798443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:14.795995951 CET49798443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:14.796051979 CET49798443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:14.796080112 CET4434979813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:14.798508883 CET49807443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:14.798532963 CET4434980713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:14.798816919 CET49807443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:14.798926115 CET49807443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:14.798954010 CET4434980713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:14.805079937 CET4434980013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:14.805339098 CET4434980013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:14.805403948 CET49800443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:14.805435896 CET49800443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:14.805435896 CET49800443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:14.805458069 CET4434980013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:14.805464029 CET4434980013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:14.807652950 CET49808443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:14.807674885 CET4434980813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:14.807873011 CET49808443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:14.808047056 CET49808443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:14.808059931 CET4434980813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:14.810214043 CET4434980113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:14.810345888 CET4434980113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:14.810487986 CET49801443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:14.810658932 CET49801443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:14.810664892 CET4434980113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:14.810676098 CET49801443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:14.810679913 CET4434980113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:14.813045025 CET49809443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:14.813074112 CET4434980913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:14.813154936 CET49809443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:14.813338041 CET49809443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:14.813353062 CET4434980913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:14.827507019 CET4434980213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:14.827604055 CET4434980213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:14.827666998 CET49802443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:14.827810049 CET49802443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:14.827824116 CET4434980213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:14.827836990 CET49802443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:14.827842951 CET4434980213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:14.828875065 CET49803443192.168.2.913.107.253.45
                                                            Oct 28, 2024 07:20:14.830714941 CET49810443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:14.830723047 CET4434981013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:14.830920935 CET49810443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:14.831091881 CET49810443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:14.831099033 CET4434981013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:14.861927986 CET44349796162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.861954927 CET44349796162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.861999035 CET44349796162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.862035990 CET49796443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:14.862052917 CET44349796162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.862096071 CET49796443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:14.862097025 CET49796443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:14.978504896 CET44349796162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.978554964 CET44349796162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.978585958 CET49796443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:14.978595018 CET44349796162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:14.978638887 CET49796443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:14.994649887 CET4434980313.107.253.45192.168.2.9
                                                            Oct 28, 2024 07:20:14.994718075 CET4434980313.107.253.45192.168.2.9
                                                            Oct 28, 2024 07:20:14.994740009 CET4434980313.107.253.45192.168.2.9
                                                            Oct 28, 2024 07:20:14.994779110 CET4434980313.107.253.45192.168.2.9
                                                            Oct 28, 2024 07:20:14.994779110 CET49803443192.168.2.913.107.253.45
                                                            Oct 28, 2024 07:20:14.994800091 CET4434980313.107.253.45192.168.2.9
                                                            Oct 28, 2024 07:20:14.994810104 CET49803443192.168.2.913.107.253.45
                                                            Oct 28, 2024 07:20:14.994820118 CET4434980313.107.253.45192.168.2.9
                                                            Oct 28, 2024 07:20:14.994844913 CET49803443192.168.2.913.107.253.45
                                                            Oct 28, 2024 07:20:14.994849920 CET4434980313.107.253.45192.168.2.9
                                                            Oct 28, 2024 07:20:14.994863033 CET49803443192.168.2.913.107.253.45
                                                            Oct 28, 2024 07:20:14.994884968 CET49803443192.168.2.913.107.253.45
                                                            Oct 28, 2024 07:20:14.994895935 CET49803443192.168.2.913.107.253.45
                                                            Oct 28, 2024 07:20:15.227576971 CET4434980413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.227739096 CET4434980413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.227829933 CET49804443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:15.227885962 CET44349796162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:15.227936983 CET44349796162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:15.227974892 CET49796443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:15.227997065 CET44349796162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:15.228025913 CET49796443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:15.228049040 CET49796443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:15.228080988 CET44349796162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:15.228107929 CET4434980313.107.253.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.228132010 CET49796443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:15.228132963 CET4434980313.107.253.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.228178024 CET4434980313.107.253.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.228178024 CET49803443192.168.2.913.107.253.45
                                                            Oct 28, 2024 07:20:15.228210926 CET49803443192.168.2.913.107.253.45
                                                            Oct 28, 2024 07:20:15.228224039 CET4434980313.107.253.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.228239059 CET49803443192.168.2.913.107.253.45
                                                            Oct 28, 2024 07:20:15.228260994 CET44349796162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:15.228271961 CET49803443192.168.2.913.107.253.45
                                                            Oct 28, 2024 07:20:15.228374004 CET49804443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:15.228374004 CET49804443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:15.228389978 CET4434980413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.228456974 CET44349796162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:15.228514910 CET49804443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:15.228530884 CET49796443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:15.229716063 CET49796443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:15.229747057 CET44349796162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:15.229768038 CET4434980313.107.253.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.229815006 CET4434980313.107.253.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.229846001 CET49803443192.168.2.913.107.253.45
                                                            Oct 28, 2024 07:20:15.229852915 CET4434980313.107.253.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.229882956 CET49803443192.168.2.913.107.253.45
                                                            Oct 28, 2024 07:20:15.229904890 CET49803443192.168.2.913.107.253.45
                                                            Oct 28, 2024 07:20:15.231865883 CET49811443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:15.231910944 CET4434981113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.232017040 CET49811443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:15.232518911 CET49811443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:15.232539892 CET4434981113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.238856077 CET49812443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:15.238888979 CET44349812162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:15.238991976 CET49812443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:15.239226103 CET49812443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:15.239239931 CET44349812162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:15.261413097 CET49813443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:15.261434078 CET44349813162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:15.261656046 CET49813443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:15.261939049 CET49813443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:15.261950970 CET44349813162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:15.340905905 CET4434980313.107.253.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.340955019 CET4434980313.107.253.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.340990067 CET49803443192.168.2.913.107.253.45
                                                            Oct 28, 2024 07:20:15.341011047 CET4434980313.107.253.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.341039896 CET49803443192.168.2.913.107.253.45
                                                            Oct 28, 2024 07:20:15.341058969 CET49803443192.168.2.913.107.253.45
                                                            Oct 28, 2024 07:20:15.456195116 CET4434980313.107.253.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.456227064 CET4434980313.107.253.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.456276894 CET49803443192.168.2.913.107.253.45
                                                            Oct 28, 2024 07:20:15.456295013 CET4434980313.107.253.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.456331968 CET49803443192.168.2.913.107.253.45
                                                            Oct 28, 2024 07:20:15.456352949 CET49803443192.168.2.913.107.253.45
                                                            Oct 28, 2024 07:20:15.521780014 CET4434980613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.523511887 CET49806443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:15.523546934 CET4434980613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.524247885 CET49806443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:15.524255991 CET4434980613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.548748016 CET4434980813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.549380064 CET49808443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:15.549401999 CET4434980813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.549427986 CET4434981013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.549952030 CET49810443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:15.549968004 CET4434981013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.550041914 CET49808443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:15.550046921 CET4434980813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.550457001 CET49810443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:15.550462008 CET4434981013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.560122013 CET4434980913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.560615063 CET49809443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:15.560635090 CET4434980913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.561635017 CET49809443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:15.561644077 CET4434980913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.571837902 CET4434980313.107.253.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.571904898 CET4434980313.107.253.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.571921110 CET49803443192.168.2.913.107.253.45
                                                            Oct 28, 2024 07:20:15.571970940 CET49803443192.168.2.913.107.253.45
                                                            Oct 28, 2024 07:20:15.571983099 CET4434980313.107.253.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.572074890 CET49803443192.168.2.913.107.253.45
                                                            Oct 28, 2024 07:20:15.625293016 CET4434980713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.625989914 CET49807443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:15.626003027 CET4434980713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.626549959 CET49807443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:15.626555920 CET4434980713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.652952909 CET4434980613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.653089046 CET4434980613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.653142929 CET49806443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:15.653315067 CET49806443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:15.653337955 CET4434980613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.653350115 CET49806443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:15.653357029 CET4434980613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.657439947 CET49815443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:15.657465935 CET4434981513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.657540083 CET49815443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:15.657713890 CET49815443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:15.657727003 CET4434981513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.676625013 CET4434981013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.676783085 CET4434981013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.677025080 CET49810443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:15.677073002 CET49810443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:15.677086115 CET4434981013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.677097082 CET49810443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:15.677103043 CET4434981013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.677630901 CET4434980813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.677782059 CET4434980813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.677990913 CET49808443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:15.679071903 CET49808443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:15.679076910 CET4434980813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.679172993 CET49808443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:15.679177046 CET4434980813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.681101084 CET49816443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:15.681153059 CET4434981613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.681233883 CET49816443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:15.681371927 CET49816443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:15.681389093 CET4434981613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.682531118 CET49817443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:15.682562113 CET4434981713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.682660103 CET49817443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:15.682786942 CET49817443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:15.682801008 CET4434981713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.686855078 CET4434980313.107.253.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.686944008 CET49803443192.168.2.913.107.253.45
                                                            Oct 28, 2024 07:20:15.686944008 CET4434980313.107.253.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.686978102 CET4434980313.107.253.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.687015057 CET49803443192.168.2.913.107.253.45
                                                            Oct 28, 2024 07:20:15.687027931 CET49803443192.168.2.913.107.253.45
                                                            Oct 28, 2024 07:20:15.692025900 CET4434980913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.692190886 CET4434980913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.692352057 CET49809443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:15.692377090 CET49809443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:15.692392111 CET4434980913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.692409039 CET49809443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:15.692414999 CET4434980913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.696731091 CET49818443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:15.696767092 CET4434981813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.696830988 CET49818443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:15.696943045 CET49818443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:15.696962118 CET4434981813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.755075932 CET4434980713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.755243063 CET4434980713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.755327940 CET49807443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:15.755409956 CET49807443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:15.755431890 CET4434980713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.755443096 CET49807443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:15.755450964 CET4434980713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.758251905 CET49819443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:15.758305073 CET4434981913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.758392096 CET49819443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:15.758539915 CET49819443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:15.758557081 CET4434981913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.802090883 CET4434980313.107.253.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.802141905 CET4434980313.107.253.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.802169085 CET49803443192.168.2.913.107.253.45
                                                            Oct 28, 2024 07:20:15.802190065 CET4434980313.107.253.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.802231073 CET49803443192.168.2.913.107.253.45
                                                            Oct 28, 2024 07:20:15.802242994 CET49803443192.168.2.913.107.253.45
                                                            Oct 28, 2024 07:20:15.840441942 CET44349812162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:15.840724945 CET49812443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:15.840751886 CET44349812162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:15.841350079 CET44349812162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:15.841953993 CET49812443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:15.842108011 CET44349812162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:15.842194080 CET49812443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:15.867013931 CET44349813162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:15.867296934 CET49813443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:15.867326975 CET44349813162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:15.868355036 CET44349813162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:15.868419886 CET49813443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:15.869666100 CET49813443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:15.869734049 CET44349813162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:15.869920969 CET49813443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:15.869934082 CET44349813162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:15.887340069 CET44349812162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:15.912010908 CET49813443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:15.917294025 CET4434980313.107.253.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.917346001 CET4434980313.107.253.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.917377949 CET49803443192.168.2.913.107.253.45
                                                            Oct 28, 2024 07:20:15.917402983 CET4434980313.107.253.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.917418957 CET49803443192.168.2.913.107.253.45
                                                            Oct 28, 2024 07:20:15.917453051 CET49803443192.168.2.913.107.253.45
                                                            Oct 28, 2024 07:20:15.917517900 CET4434980313.107.253.45192.168.2.9
                                                            Oct 28, 2024 07:20:15.917619944 CET49803443192.168.2.913.107.253.45
                                                            Oct 28, 2024 07:20:15.917644024 CET49803443192.168.2.913.107.253.45
                                                            Oct 28, 2024 07:20:15.917658091 CET4434980313.107.253.45192.168.2.9
                                                            Oct 28, 2024 07:20:16.002795935 CET44349813162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:16.002903938 CET44349813162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:16.002952099 CET49813443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:16.004060984 CET49820443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:16.004152060 CET44349820162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:16.004364967 CET49813443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:16.004381895 CET44349813162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:16.004406929 CET49820443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:16.004770041 CET49820443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:16.004805088 CET44349820162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:16.181524992 CET44349812162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:16.181849957 CET44349812162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:16.182018042 CET49812443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:16.182034016 CET44349812162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:16.182074070 CET44349812162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:16.182120085 CET49812443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:16.182126999 CET44349812162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:16.182436943 CET44349812162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:16.182483912 CET49812443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:16.182491064 CET44349812162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:16.182579994 CET44349812162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:16.182637930 CET49812443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:16.182643890 CET44349812162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:16.186655045 CET4434981113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:16.186880112 CET49811443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:16.186889887 CET4434981113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:16.188040018 CET4434981113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:16.188415051 CET49811443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:16.188533068 CET49811443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:16.188538074 CET4434981113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:16.188591957 CET4434981113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:16.222837925 CET49812443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:16.222848892 CET44349812162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:16.240505934 CET49811443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:16.271851063 CET49812443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:16.298116922 CET44349812162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:16.298187971 CET44349812162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:16.298248053 CET49812443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:16.298275948 CET44349812162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:16.298522949 CET44349812162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:16.298573017 CET49812443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:16.298583984 CET44349812162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:16.298690081 CET44349812162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:16.298739910 CET49812443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:16.298760891 CET44349812162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:16.321921110 CET4434981113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:16.322113991 CET4434981113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:16.322182894 CET49811443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:16.322818995 CET49811443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:16.322843075 CET4434981113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:16.327300072 CET49821443192.168.2.913.107.253.45
                                                            Oct 28, 2024 07:20:16.327378035 CET4434982113.107.253.45192.168.2.9
                                                            Oct 28, 2024 07:20:16.327459097 CET49821443192.168.2.913.107.253.45
                                                            Oct 28, 2024 07:20:16.327672005 CET49821443192.168.2.913.107.253.45
                                                            Oct 28, 2024 07:20:16.327703953 CET4434982113.107.253.45192.168.2.9
                                                            Oct 28, 2024 07:20:16.339071035 CET49812443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:16.339083910 CET44349812162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:16.342338085 CET44349812162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:16.342390060 CET49812443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:16.342405081 CET44349812162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:16.396167994 CET49812443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:16.404901981 CET4434981713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:16.405478001 CET49817443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:16.405519962 CET4434981713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:16.405986071 CET49817443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:16.405992985 CET4434981713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:16.413645029 CET44349812162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:16.413786888 CET44349812162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:16.413824081 CET44349812162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:16.413873911 CET49812443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:16.413907051 CET44349812162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:16.414335012 CET49812443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:16.414335966 CET44349812162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:16.414352894 CET44349812162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:16.414395094 CET49812443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:16.414414883 CET44349812162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:16.414830923 CET44349812162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:16.414895058 CET49812443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:16.414908886 CET44349812162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:16.415235043 CET4434981613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:16.416688919 CET4434981513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:16.419235945 CET49816443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:16.419300079 CET4434981613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:16.419898033 CET49816443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:16.419910908 CET4434981613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:16.420228004 CET49815443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:16.420250893 CET4434981513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:16.420677900 CET49815443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:16.420685053 CET4434981513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:16.428708076 CET4434981813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:16.429044008 CET49818443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:16.429079056 CET4434981813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:16.429430008 CET49818443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:16.429441929 CET4434981813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:16.458560944 CET49812443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:16.458611965 CET44349812162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:16.458816051 CET44349812162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:16.458867073 CET49812443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:16.458884954 CET44349812162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:16.505261898 CET49812443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:16.529649019 CET44349812162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:16.529879093 CET44349812162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:16.529932976 CET44349812162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:16.529982090 CET49812443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:16.529998064 CET44349812162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:16.530128002 CET49812443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:16.530134916 CET44349812162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:16.532363892 CET4434981713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:16.532526970 CET4434981713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:16.532581091 CET49817443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:16.532641888 CET49817443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:16.532661915 CET4434981713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:16.532675982 CET49817443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:16.532682896 CET4434981713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:16.534842014 CET49822443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:16.534872055 CET4434982213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:16.534933090 CET49822443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:16.535042048 CET49822443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:16.535054922 CET4434982213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:16.545651913 CET4434981613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:16.545833111 CET4434981613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:16.545938969 CET49816443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:16.545996904 CET49816443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:16.545996904 CET49816443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:16.546030045 CET4434981613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:16.546072006 CET4434981613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:16.548075914 CET49823443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:16.548156023 CET4434982313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:16.548363924 CET49823443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:16.548496962 CET49823443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:16.548531055 CET4434982313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:16.551331997 CET4434981513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:16.551563025 CET4434981513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:16.551615953 CET49815443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:16.551645041 CET49815443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:16.551666021 CET4434981513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:16.551680088 CET49815443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:16.551687002 CET4434981513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:16.555614948 CET49824443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:16.555641890 CET4434982413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:16.555716038 CET49824443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:16.555963039 CET49824443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:16.555973053 CET4434982413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:16.558454990 CET4434981813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:16.558634043 CET4434981813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:16.558690071 CET49818443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:16.558727980 CET49818443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:16.558727980 CET49818443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:16.558747053 CET4434981813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:16.558768988 CET4434981813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:16.560517073 CET49825443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:16.560544968 CET4434982513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:16.560687065 CET49825443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:16.560801983 CET49825443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:16.560818911 CET4434982513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:16.582346916 CET49812443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:16.624510050 CET4434981913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:16.624876022 CET49819443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:16.624897003 CET4434981913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:16.625226974 CET49819443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:16.625232935 CET4434981913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:16.643513918 CET44349820162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:16.643738031 CET49820443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:16.643758059 CET44349820162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:16.646250963 CET44349812162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:16.646264076 CET44349812162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:16.646306992 CET44349812162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:16.646327972 CET44349812162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:16.646334887 CET49812443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:16.646372080 CET44349812162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:16.646385908 CET44349812162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:16.646395922 CET49812443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:16.646425962 CET49812443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:16.647061110 CET44349820162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:16.647146940 CET49820443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:16.647672892 CET49820443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:16.647759914 CET44349820162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:16.648003101 CET49820443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:16.648020029 CET44349820162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:16.693137884 CET49820443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:16.755949020 CET4434981913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:16.756124973 CET4434981913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:16.756211996 CET49819443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:16.762054920 CET44349812162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:16.762073040 CET44349812162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:16.762109041 CET44349812162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:16.762119055 CET44349812162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:16.762128115 CET49812443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:16.762136936 CET44349812162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:16.762146950 CET44349812162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:16.762165070 CET49812443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:16.762166023 CET49812443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:16.762180090 CET49812443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:16.762193918 CET49812443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:16.771047115 CET49819443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:16.771091938 CET4434981913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:16.771110058 CET49819443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:16.771121979 CET4434981913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:16.780854940 CET49827443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:16.780900955 CET4434982713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:16.781025887 CET49827443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:16.782423019 CET49827443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:16.782439947 CET4434982713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:16.878206968 CET44349812162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:16.878241062 CET44349812162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:16.878290892 CET49812443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:16.878307104 CET44349812162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:16.878323078 CET49812443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:16.878360987 CET49812443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:16.906972885 CET44349820162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:16.907262087 CET44349820162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:16.907324076 CET49820443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:16.907603979 CET49820443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:16.907623053 CET44349820162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:16.919666052 CET49829443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:16.919713020 CET44349829162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:16.919840097 CET49829443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:16.920289993 CET49829443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:16.920315027 CET44349829162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:16.920948029 CET49830443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:16.920970917 CET44349830162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:16.921050072 CET49830443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:16.921422958 CET49830443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:16.921437979 CET44349830162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:16.993905067 CET44349812162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:16.993932009 CET44349812162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:16.993988991 CET49812443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:16.993998051 CET44349812162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:16.994013071 CET44349812162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:16.994025946 CET49812443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:16.994045019 CET49812443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:16.994055033 CET44349812162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:16.994091988 CET44349812162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:16.994098902 CET49812443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:16.994134903 CET49812443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:16.994451046 CET49812443192.168.2.9162.247.243.39
                                                            Oct 28, 2024 07:20:16.994469881 CET44349812162.247.243.39192.168.2.9
                                                            Oct 28, 2024 07:20:17.086452961 CET4434982113.107.253.45192.168.2.9
                                                            Oct 28, 2024 07:20:17.086853027 CET49821443192.168.2.913.107.253.45
                                                            Oct 28, 2024 07:20:17.086885929 CET4434982113.107.253.45192.168.2.9
                                                            Oct 28, 2024 07:20:17.088196993 CET4434982113.107.253.45192.168.2.9
                                                            Oct 28, 2024 07:20:17.088579893 CET49821443192.168.2.913.107.253.45
                                                            Oct 28, 2024 07:20:17.088767052 CET4434982113.107.253.45192.168.2.9
                                                            Oct 28, 2024 07:20:17.088908911 CET49821443192.168.2.913.107.253.45
                                                            Oct 28, 2024 07:20:17.131360054 CET4434982113.107.253.45192.168.2.9
                                                            Oct 28, 2024 07:20:17.230083942 CET4434982113.107.253.45192.168.2.9
                                                            Oct 28, 2024 07:20:17.230376005 CET4434982113.107.253.45192.168.2.9
                                                            Oct 28, 2024 07:20:17.230442047 CET49821443192.168.2.913.107.253.45
                                                            Oct 28, 2024 07:20:17.231443882 CET49821443192.168.2.913.107.253.45
                                                            Oct 28, 2024 07:20:17.231479883 CET4434982113.107.253.45192.168.2.9
                                                            Oct 28, 2024 07:20:17.259269953 CET4434982213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:17.259637117 CET49822443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:17.259668112 CET4434982213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:17.260059118 CET49822443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:17.260063887 CET4434982213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:17.294811964 CET4434982413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:17.295180082 CET49824443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:17.295195103 CET4434982413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:17.295531034 CET49824443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:17.295536995 CET4434982413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:17.297502041 CET4434982513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:17.297791004 CET49825443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:17.297818899 CET4434982513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:17.298142910 CET49825443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:17.298147917 CET4434982513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:17.300249100 CET4434982313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:17.300558090 CET49823443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:17.300606966 CET4434982313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:17.300889015 CET49823443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:17.300904989 CET4434982313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:17.387322903 CET4434982213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:17.387351036 CET4434982213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:17.387670040 CET49822443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:17.387686014 CET4434982213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:17.387751102 CET4434982213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:17.387800932 CET49822443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:17.387821913 CET49822443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:17.387836933 CET4434982213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:17.387845993 CET49822443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:17.387854099 CET4434982213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:17.389956951 CET49832443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:17.390024900 CET4434983213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:17.390110970 CET49832443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:17.390299082 CET49832443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:17.390326023 CET4434983213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:17.426579952 CET4434982413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:17.426764965 CET4434982413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:17.426810980 CET49824443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:17.426883936 CET49824443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:17.426896095 CET4434982413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:17.426907063 CET49824443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:17.426912069 CET4434982413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:17.430308104 CET4434982313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:17.430460930 CET4434982313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:17.430536032 CET49823443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:17.436134100 CET4434982513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:17.436157942 CET4434982513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:17.436220884 CET49825443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:17.436240911 CET4434982513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:17.436255932 CET4434982513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:17.436438084 CET49825443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:17.440383911 CET49823443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:17.440383911 CET49823443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:17.440426111 CET4434982313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:17.440475941 CET4434982313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:17.441795111 CET49825443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:17.441827059 CET4434982513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:17.441843033 CET49825443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:17.441863060 CET4434982513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:17.449141026 CET49833443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:17.449208975 CET4434983313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:17.449270964 CET49833443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:17.449290991 CET49834443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:17.449340105 CET4434983413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:17.449414015 CET49833443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:17.449433088 CET4434983313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:17.449439049 CET49834443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:17.449516058 CET49834443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:17.449529886 CET4434983413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:17.449764013 CET49835443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:17.449771881 CET4434983513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:17.450191975 CET49835443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:17.450334072 CET49835443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:17.450345993 CET4434983513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:17.511965990 CET4434982713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:17.512461901 CET49827443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:17.512511015 CET4434982713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:17.512921095 CET49827443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:17.512934923 CET4434982713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:17.516702890 CET44349830162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:17.516918898 CET49830443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:17.516932011 CET44349830162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:17.517256021 CET44349830162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:17.517596960 CET49830443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:17.517662048 CET44349830162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:17.517731905 CET49830443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:17.537867069 CET44349829162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:17.538232088 CET49829443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:17.538253069 CET44349829162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:17.541795969 CET44349829162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:17.541866064 CET49829443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:17.542180061 CET49829443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:17.542295933 CET49829443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:17.542306900 CET44349829162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:17.542350054 CET44349829162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:17.563338041 CET44349830162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:17.583862066 CET49829443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:17.583880901 CET44349829162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:17.626895905 CET49829443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:17.639688969 CET4434982713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:17.639715910 CET4434982713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:17.639779091 CET49827443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:17.639780998 CET4434982713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:17.640429974 CET49827443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:17.640482903 CET49827443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:17.640511990 CET4434982713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:17.640525103 CET49827443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:17.640542030 CET4434982713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:17.642633915 CET49836443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:17.642672062 CET4434983613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:17.642760992 CET49836443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:17.642873049 CET49836443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:17.642883062 CET4434983613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:17.644855022 CET44349830162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:17.644965887 CET44349830162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:17.645029068 CET49830443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:17.646043062 CET49837443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:17.646083117 CET44349837162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:17.646148920 CET49837443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:17.646414042 CET49830443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:17.646428108 CET44349830162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:17.646668911 CET49837443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:17.646687984 CET44349837162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:17.775969028 CET44349753172.217.16.196192.168.2.9
                                                            Oct 28, 2024 07:20:17.776071072 CET44349753172.217.16.196192.168.2.9
                                                            Oct 28, 2024 07:20:17.776148081 CET49753443192.168.2.9172.217.16.196
                                                            Oct 28, 2024 07:20:17.791027069 CET44349829162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:17.791306973 CET44349829162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:17.791378975 CET49829443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:17.791980982 CET49829443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:17.792009115 CET44349829162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:18.585191011 CET49753443192.168.2.9172.217.16.196
                                                            Oct 28, 2024 07:20:18.585239887 CET44349753172.217.16.196192.168.2.9
                                                            Oct 28, 2024 07:20:19.128941059 CET4434983313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:19.129359961 CET49833443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:19.129379988 CET4434983313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:19.129764080 CET49833443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:19.129767895 CET4434983313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:19.131277084 CET44349837162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:19.131628990 CET49837443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:19.131638050 CET44349837162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:19.132138014 CET44349837162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:19.132596016 CET49837443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:19.132687092 CET44349837162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:19.132733107 CET49837443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:19.133573055 CET4434983213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:19.133837938 CET4434983413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:19.133847952 CET4434983513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:19.133889914 CET49832443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:19.133908987 CET4434983213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:19.134087086 CET49834443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:19.134104013 CET4434983413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:19.134278059 CET49832443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:19.134284019 CET4434983213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:19.134537935 CET49835443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:19.134546041 CET4434983513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:19.134563923 CET49834443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:19.134571075 CET4434983413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:19.134960890 CET49835443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:19.134967089 CET4434983513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:19.177614927 CET49837443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:19.177625895 CET44349837162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:19.259783030 CET4434983313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:19.259848118 CET4434983313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:19.260031939 CET49833443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:19.260447979 CET49833443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:19.260462999 CET4434983313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:19.260507107 CET49833443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:19.260512114 CET4434983313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:19.261430025 CET4434983413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:19.261600018 CET4434983413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:19.261663914 CET49834443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:19.262723923 CET49834443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:19.262744904 CET4434983413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:19.262758017 CET49834443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:19.262767076 CET4434983413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:19.262985945 CET4434983613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:19.264096975 CET4434983213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:19.264163017 CET4434983213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:19.264223099 CET49832443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:19.264235020 CET4434983213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:19.264389038 CET4434983213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:19.264458895 CET49832443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:19.264930964 CET4434983513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:19.265013933 CET4434983513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:19.265213966 CET49836443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:19.265229940 CET49835443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:19.265234947 CET4434983613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:19.266016960 CET49836443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:19.266022921 CET4434983613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:19.267857075 CET49838443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:19.267880917 CET4434983813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:19.267988920 CET49838443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:19.268165112 CET49838443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:19.268168926 CET49832443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:19.268177986 CET4434983813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:19.268183947 CET4434983213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:19.268204927 CET49832443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:19.268213034 CET4434983213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:19.268296003 CET49839443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:19.268368959 CET4434983913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:19.268424034 CET49835443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:19.268430948 CET4434983513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:19.268440008 CET49835443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:19.268444061 CET4434983513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:19.268464088 CET49839443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:19.269821882 CET49839443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:19.269884109 CET4434983913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:19.288546085 CET49840443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:19.288563013 CET4434984013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:19.288649082 CET49840443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:19.291559935 CET44349837162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:19.291677952 CET44349837162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:19.291738033 CET49837443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:19.297724962 CET49837443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:19.297730923 CET44349837162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:19.330312967 CET49840443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:19.330331087 CET4434984013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:19.331646919 CET49841443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:19.331696033 CET4434984113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:19.331769943 CET49841443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:19.331873894 CET49841443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:19.331892014 CET4434984113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:19.336164951 CET49842443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:19.336221933 CET44349842162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:19.336301088 CET49842443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:19.336646080 CET49842443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:19.336678028 CET44349842162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:19.392761946 CET4434983613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:19.392913103 CET4434983613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:19.393201113 CET49836443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:19.401643991 CET49836443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:19.401670933 CET4434983613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:19.401724100 CET49836443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:19.401730061 CET4434983613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:19.439629078 CET49843443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:19.439663887 CET4434984313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:19.439815044 CET49843443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:19.440155029 CET49843443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:19.440174103 CET4434984313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:19.939347029 CET44349842162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:19.940200090 CET49842443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:19.940268993 CET44349842162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:19.941020012 CET44349842162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:19.941744089 CET49842443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:19.941808939 CET44349842162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:19.942481041 CET49842443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:19.983345032 CET44349842162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:19.996339083 CET4434983813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:20.015966892 CET49838443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:20.015983105 CET4434983813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:20.018224001 CET49838443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:20.018229961 CET4434983813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:20.021576881 CET4434983913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:20.022783995 CET49839443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:20.022826910 CET4434983913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:20.024523020 CET49839443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:20.024550915 CET4434983913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:20.064593077 CET4434984013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:20.065606117 CET4434984113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:20.072515011 CET49840443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:20.072531939 CET4434984013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:20.073394060 CET49840443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:20.073400021 CET4434984013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:20.073770046 CET49841443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:20.073791027 CET4434984113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:20.074857950 CET49841443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:20.074866056 CET4434984113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:20.100127935 CET44349842162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:20.100373030 CET44349842162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:20.100469112 CET49842443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:20.120863914 CET49842443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:20.120893955 CET44349842162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:20.143009901 CET4434983813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:20.143172026 CET4434983813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:20.143361092 CET49838443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:20.145745993 CET49838443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:20.145757914 CET4434983813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:20.153642893 CET4434983913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:20.154058933 CET4434983913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:20.154117107 CET49839443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:20.154644966 CET49844443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:20.154674053 CET4434984413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:20.154863119 CET49844443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:20.157015085 CET49839443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:20.157025099 CET4434983913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:20.157037020 CET49839443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:20.157041073 CET4434983913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:20.158142090 CET49844443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:20.158155918 CET4434984413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:20.175101042 CET4434984313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:20.191684008 CET49845443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:20.191705942 CET4434984513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:20.191904068 CET49845443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:20.193732977 CET49843443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:20.193752050 CET4434984313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:20.195085049 CET49843443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:20.195094109 CET4434984313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:20.196125031 CET49845443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:20.196136951 CET4434984513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:20.198241949 CET4434984013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:20.198473930 CET4434984013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:20.198545933 CET49840443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:20.198669910 CET49840443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:20.198681116 CET4434984013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:20.198690891 CET49840443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:20.198695898 CET4434984013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:20.209124088 CET49846443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:20.209194899 CET4434984613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:20.209337950 CET49846443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:20.209561110 CET49846443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:20.209578991 CET4434984613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:20.238533020 CET4434984113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:20.238639116 CET4434984113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:20.238727093 CET49841443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:20.239026070 CET49841443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:20.239042997 CET4434984113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:20.239056110 CET49841443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:20.239063025 CET4434984113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:20.243922949 CET49847443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:20.243937016 CET4434984713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:20.243995905 CET49847443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:20.244807959 CET49847443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:20.244821072 CET4434984713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:20.322002888 CET4434984313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:20.322161913 CET4434984313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:20.322220087 CET49843443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:20.322499990 CET49843443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:20.322519064 CET4434984313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:20.322534084 CET49843443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:20.322541952 CET4434984313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:20.327377081 CET49848443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:20.327433109 CET4434984813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:20.327589035 CET49848443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:20.327812910 CET49848443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:20.327827930 CET4434984813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:20.885521889 CET4434984413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:20.911921978 CET49844443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:20.912002087 CET4434984413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:20.915251970 CET49844443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:20.915271044 CET4434984413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:20.935709000 CET4434984513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:20.936652899 CET49845443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:20.936677933 CET4434984513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:20.938364983 CET49845443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:20.938369989 CET4434984513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:20.940920115 CET4434984613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:20.941555023 CET49846443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:20.941579103 CET4434984613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:20.942543030 CET49846443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:20.942554951 CET4434984613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:20.991517067 CET4434984713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:20.992788076 CET49847443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:20.992804050 CET4434984713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:20.993901014 CET49847443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:20.993906021 CET4434984713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:21.040752888 CET4434984413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:21.040848970 CET4434984413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:21.040987015 CET49844443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:21.042004108 CET49844443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:21.042049885 CET4434984413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:21.042082071 CET49844443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:21.042099953 CET4434984413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:21.048161983 CET49849443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:21.048201084 CET4434984913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:21.048532963 CET49849443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:21.048702002 CET49849443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:21.048717022 CET4434984913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:21.065264940 CET4434984813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:21.066234112 CET49848443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:21.066250086 CET4434984813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:21.067399979 CET4434984513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:21.067421913 CET4434984513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:21.067456961 CET4434984513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:21.067544937 CET49845443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:21.067960978 CET49848443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:21.067974091 CET4434984813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:21.068556070 CET49845443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:21.068569899 CET4434984513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:21.068679094 CET49845443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:21.068684101 CET4434984513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:21.072030067 CET4434984613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:21.072108030 CET4434984613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:21.072169065 CET49846443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:21.072598934 CET49846443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:21.072618961 CET4434984613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:21.072630882 CET49846443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:21.072637081 CET4434984613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:21.077734947 CET49850443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:21.077765942 CET4434985013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:21.077881098 CET49850443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:21.078805923 CET49850443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:21.078821898 CET4434985013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:21.080732107 CET49851443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:21.080749035 CET4434985113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:21.080832005 CET49851443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:21.081345081 CET49851443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:21.081357002 CET4434985113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:21.124406099 CET4434984713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:21.124432087 CET4434984713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:21.124485016 CET4434984713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:21.124511957 CET49847443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:21.124548912 CET49847443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:21.125380039 CET49847443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:21.125384092 CET4434984713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:21.125411034 CET49847443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:21.125415087 CET4434984713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:21.131259918 CET49852443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:21.131293058 CET4434985213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:21.131405115 CET49852443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:21.131613016 CET49852443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:21.131628036 CET4434985213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:21.199244022 CET4434984813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:21.199408054 CET4434984813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:21.199487925 CET49848443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:21.200119972 CET49848443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:21.200136900 CET4434984813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:21.200154066 CET49848443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:21.200161934 CET4434984813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:21.204412937 CET49853443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:21.204440117 CET4434985313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:21.204554081 CET49853443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:21.204952002 CET49853443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:21.204967976 CET4434985313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:21.789136887 CET4434984913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:21.789958954 CET49849443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:21.789974928 CET4434984913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:21.791496038 CET49849443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:21.791502953 CET4434984913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:21.799079895 CET4434985013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:21.799421072 CET49850443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:21.799436092 CET4434985013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:21.800014019 CET49850443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:21.800019979 CET4434985013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:21.814953089 CET4434985113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:21.815892935 CET49851443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:21.815907955 CET4434985113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:21.816837072 CET49851443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:21.816843033 CET4434985113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:21.864783049 CET4434985213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:21.865461111 CET49852443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:21.865475893 CET4434985213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:21.866188049 CET49852443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:21.866195917 CET4434985213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:21.920448065 CET4434984913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:21.920533895 CET4434984913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:21.920612097 CET49849443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:21.921897888 CET49849443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:21.921905994 CET4434984913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:21.921928883 CET49849443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:21.921933889 CET4434984913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:21.928591967 CET4434985013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:21.928613901 CET4434985013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:21.928646088 CET4434985013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:21.928675890 CET49850443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:21.928709984 CET49850443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:21.928932905 CET49850443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:21.928952932 CET4434985013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:21.928963900 CET49850443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:21.928970098 CET4434985013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:21.930306911 CET49854443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:21.930347919 CET4434985413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:21.930493116 CET49854443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:21.931047916 CET49854443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:21.931063890 CET4434985413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:21.931719065 CET49855443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:21.931751013 CET4434985513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:21.931826115 CET49855443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:21.931977034 CET49855443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:21.931993008 CET4434985513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:21.941634893 CET4434985313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:21.942076921 CET49853443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:21.942085028 CET4434985313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:21.942691088 CET49853443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:21.942696095 CET4434985313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:21.945485115 CET4434985113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:21.945563078 CET4434985113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:21.945719957 CET49851443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:21.945744038 CET49851443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:21.945750952 CET4434985113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:21.945764065 CET49851443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:21.945769072 CET4434985113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:21.948079109 CET49856443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:21.948092937 CET4434985613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:21.948148966 CET49856443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:21.948270082 CET49856443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:21.948285103 CET4434985613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:21.996707916 CET4434985213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:21.996788979 CET4434985213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:21.996867895 CET49852443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:21.997055054 CET49852443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:21.997055054 CET49852443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:21.997076035 CET4434985213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:21.997087002 CET4434985213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:22.000128031 CET49857443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:22.000148058 CET4434985713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:22.000485897 CET49857443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:22.000623941 CET49857443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:22.000646114 CET4434985713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:22.309357882 CET4434985313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:22.309499025 CET4434985313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:22.309732914 CET49853443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:22.309916973 CET49853443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:22.309931040 CET4434985313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:22.309943914 CET49853443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:22.309951067 CET4434985313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:22.313074112 CET49858443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:22.313093901 CET4434985813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:22.313163996 CET49858443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:22.313430071 CET49858443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:22.313443899 CET4434985813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:22.656939983 CET4434985413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:22.658124924 CET49854443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:22.658138990 CET4434985413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:22.659822941 CET49854443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:22.659828901 CET4434985413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:22.661470890 CET4434985513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:22.662058115 CET49855443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:22.662070990 CET4434985513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:22.663114071 CET49855443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:22.663120031 CET4434985513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:22.681531906 CET4434985613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:22.682641029 CET49856443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:22.682650089 CET4434985613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:22.683033943 CET49856443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:22.683038950 CET4434985613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:22.741326094 CET4434985713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:22.744256020 CET49857443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:22.744272947 CET4434985713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:22.745632887 CET49857443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:22.745645046 CET4434985713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:22.792315006 CET4434985513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:22.792342901 CET4434985513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:22.792392969 CET4434985513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:22.792408943 CET49855443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:22.792454958 CET49855443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:22.793191910 CET49855443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:22.793210983 CET4434985513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:22.801321030 CET4434985413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:22.801491976 CET4434985413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:22.801589012 CET49854443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:22.802021027 CET49859443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:22.802062035 CET4434985913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:22.802145004 CET49859443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:22.802345991 CET49854443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:22.802359104 CET4434985413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:22.802412987 CET49854443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:22.802418947 CET4434985413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:22.805238008 CET49859443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:22.805263996 CET4434985913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:22.808656931 CET49860443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:22.808700085 CET4434986013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:22.808762074 CET49860443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:22.808942080 CET49860443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:22.808950901 CET4434986013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:22.812737942 CET4434985613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:22.812825918 CET4434985613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:22.812928915 CET49856443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:22.813174009 CET49856443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:22.813189030 CET4434985613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:22.818212986 CET49861443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:22.818250895 CET4434986113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:22.818321943 CET49861443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:22.818747997 CET49861443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:22.818759918 CET4434986113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:22.873009920 CET4434985713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:22.873073101 CET4434985713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:22.873130083 CET4434985713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:22.873188972 CET49857443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:22.873210907 CET49857443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:22.873590946 CET49857443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:22.873609066 CET4434985713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:22.880508900 CET49862443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:22.880554914 CET4434986213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:22.880628109 CET49862443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:22.880955935 CET49862443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:22.880973101 CET4434986213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:23.076627970 CET4434985813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:23.077908039 CET49858443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:23.077924013 CET4434985813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:23.079231024 CET49858443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:23.079238892 CET4434985813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:23.208465099 CET4434985813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:23.208625078 CET4434985813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:23.208682060 CET49858443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:23.209302902 CET49858443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:23.209321022 CET4434985813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:23.209362984 CET49858443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:23.209371090 CET4434985813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:23.216267109 CET49863443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:23.216310978 CET4434986313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:23.216451883 CET49863443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:23.217299938 CET49863443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:23.217319012 CET4434986313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:23.536603928 CET4434985913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:23.537287951 CET49859443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:23.537303925 CET4434985913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:23.537875891 CET49859443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:23.537882090 CET4434985913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:23.543237925 CET4434986013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:23.543653011 CET49860443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:23.543669939 CET4434986013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:23.544200897 CET49860443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:23.544205904 CET4434986013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:23.569931984 CET4434986113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:23.570386887 CET49861443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:23.570413113 CET4434986113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:23.570935965 CET49861443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:23.570943117 CET4434986113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:23.629738092 CET4434986213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:23.630369902 CET49862443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:23.630390882 CET4434986213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:23.630881071 CET49862443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:23.630887032 CET4434986213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:23.666177034 CET4434985913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:23.666258097 CET4434985913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:23.666343927 CET49859443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:23.666640043 CET49859443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:23.666640043 CET49859443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:23.666661978 CET4434985913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:23.666672945 CET4434985913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:23.669869900 CET49864443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:23.669907093 CET4434986413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:23.669981003 CET49864443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:23.670181990 CET49864443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:23.670197964 CET4434986413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:23.676156998 CET4434986013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:23.676196098 CET4434986013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:23.677067995 CET49860443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:23.677131891 CET49860443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:23.677140951 CET4434986013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:23.677153111 CET49860443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:23.677158117 CET4434986013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:23.679893017 CET49865443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:23.679945946 CET4434986513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:23.680022955 CET49865443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:23.680169106 CET49865443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:23.680187941 CET4434986513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:23.702683926 CET4434986113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:23.702718019 CET4434986113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:23.702771902 CET4434986113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:23.702836037 CET49861443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:23.702970982 CET49861443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:23.702970982 CET49861443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:23.702987909 CET4434986113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:23.702997923 CET4434986113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:23.705310106 CET49866443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:23.705326080 CET4434986613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:23.705389977 CET49866443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:23.705533028 CET49866443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:23.705545902 CET4434986613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:23.765800953 CET4434986213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:23.765872955 CET4434986213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:23.765985966 CET49862443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:23.766014099 CET49862443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:23.766025066 CET4434986213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:23.766033888 CET49862443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:23.766038895 CET4434986213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:23.768538952 CET49867443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:23.768585920 CET4434986713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:23.768676996 CET49867443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:23.768795013 CET49867443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:23.768810034 CET4434986713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:23.959002972 CET4434986313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:23.959496975 CET49863443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:23.959511042 CET4434986313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:23.959954977 CET49863443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:23.959961891 CET4434986313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:24.088409901 CET4434986313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:24.088553905 CET4434986313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:24.088634014 CET49863443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:24.088756084 CET49863443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:24.088774920 CET4434986313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:24.088809013 CET49863443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:24.088815928 CET4434986313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:24.091227055 CET49868443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:24.091278076 CET4434986813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:24.091438055 CET49868443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:24.091551065 CET49868443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:24.091567993 CET4434986813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:24.409543037 CET4434986513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:24.410001040 CET49865443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:24.410027981 CET4434986513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:24.410418034 CET49865443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:24.410423994 CET4434986513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:24.445277929 CET4434986413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:24.445692062 CET49864443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:24.445713043 CET4434986413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:24.446129084 CET49864443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:24.446135044 CET4434986413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:24.448200941 CET4434986613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:24.448510885 CET49866443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:24.448525906 CET4434986613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:24.448877096 CET49866443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:24.448880911 CET4434986613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:24.512650013 CET4434986713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:24.513052940 CET49867443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:24.513076067 CET4434986713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:24.513448954 CET49867443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:24.513453960 CET4434986713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:24.537591934 CET4434986513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:24.537751913 CET4434986513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:24.537786961 CET4434986513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:24.537810087 CET49865443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:24.537844896 CET49865443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:24.537889957 CET49865443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:24.537909031 CET4434986513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:24.537916899 CET49865443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:24.537924051 CET4434986513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:24.540458918 CET49869443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:24.540507078 CET4434986913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:24.540657997 CET49869443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:24.540813923 CET49869443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:24.540834904 CET4434986913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:24.579631090 CET4434986613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:24.579693079 CET4434986613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:24.579754114 CET49866443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:24.579889059 CET49866443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:24.579902887 CET4434986613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:24.579910994 CET49866443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:24.579916000 CET4434986613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:24.581814051 CET4434986413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:24.581912041 CET49870443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:24.581945896 CET4434987013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:24.582025051 CET49870443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:24.582036972 CET4434986413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:24.582088947 CET49864443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:24.582109928 CET49864443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:24.582114935 CET4434986413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:24.582220078 CET49870443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:24.582240105 CET4434987013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:24.583882093 CET49871443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:24.583916903 CET4434987113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:24.584076881 CET49871443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:24.584187031 CET49871443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:24.584207058 CET4434987113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:24.647358894 CET4434986713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:24.647530079 CET4434986713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:24.647630930 CET49867443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:24.647722960 CET49867443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:24.647722960 CET49867443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:24.647770882 CET4434986713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:24.647804022 CET4434986713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:24.649687052 CET49872443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:24.649749041 CET4434987213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:24.649947882 CET49872443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:24.650084972 CET49872443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:24.650131941 CET4434987213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:24.819149017 CET4434986813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:24.819722891 CET49868443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:24.819753885 CET4434986813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:24.820158005 CET49868443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:24.820164919 CET4434986813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:24.946599007 CET4434986813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:24.946768045 CET4434986813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:24.946832895 CET49868443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:24.946969986 CET49868443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:24.946997881 CET4434986813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:24.947015047 CET49868443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:24.947022915 CET4434986813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:24.949748993 CET49873443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:24.949781895 CET4434987313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:24.949949026 CET49873443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:24.950192928 CET49873443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:24.950206041 CET4434987313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:25.269395113 CET4434986913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:25.270260096 CET49869443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:25.270289898 CET4434986913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:25.270339966 CET49869443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:25.270349026 CET4434986913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:25.305706024 CET4434987013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:25.306071997 CET49870443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:25.306094885 CET4434987013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:25.306442022 CET49870443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:25.306447029 CET4434987013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:25.307821989 CET4434987113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:25.308453083 CET49871443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:25.308453083 CET49871443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:25.308481932 CET4434987113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:25.308499098 CET4434987113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:25.391889095 CET4434987213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:25.392749071 CET49872443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:25.392749071 CET49872443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:25.392781973 CET4434987213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:25.392800093 CET4434987213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:25.401396990 CET4434986913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:25.401415110 CET4434986913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:25.401465893 CET4434986913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:25.401511908 CET49869443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:25.401695013 CET49869443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:25.401695013 CET49869443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:25.401725054 CET4434986913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:25.401796103 CET49869443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:25.401806116 CET4434986913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:25.404036045 CET49874443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:25.404071093 CET4434987413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:25.404397964 CET49874443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:25.404397964 CET49874443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:25.404433012 CET4434987413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:25.434036970 CET4434987013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:25.434104919 CET4434987013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:25.434324980 CET49870443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:25.434324980 CET49870443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:25.434393883 CET49870443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:25.434406996 CET4434987013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:25.436556101 CET49875443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:25.436592102 CET4434987513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:25.436686993 CET49875443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:25.436814070 CET49875443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:25.436826944 CET4434987513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:25.438009977 CET4434987113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:25.438076019 CET4434987113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:25.438266039 CET49871443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:25.438266039 CET49871443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:25.438431025 CET49871443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:25.438442945 CET4434987113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:25.439990044 CET49876443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:25.440026045 CET4434987613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:25.440185070 CET49876443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:25.440242052 CET49876443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:25.440258026 CET4434987613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:25.522732973 CET4434987213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:25.522836924 CET4434987213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:25.523013115 CET49872443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:25.523013115 CET49872443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:25.523058891 CET49872443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:25.523073912 CET4434987213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:25.525401115 CET49877443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:25.525438070 CET4434987713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:25.525707006 CET49877443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:25.525707006 CET49877443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:25.525733948 CET4434987713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:25.715414047 CET4434987313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:25.716404915 CET49873443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:25.716404915 CET49873443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:25.716433048 CET4434987313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:25.716449976 CET4434987313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:25.849594116 CET4434987313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:25.849658966 CET4434987313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:25.849751949 CET4434987313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:25.849924088 CET49873443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:25.849960089 CET49873443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:25.849960089 CET49873443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:25.849976063 CET4434987313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:25.849986076 CET4434987313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:25.852720976 CET49878443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:25.852761030 CET4434987813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:25.852931023 CET49878443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:25.853240013 CET49878443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:25.853259087 CET4434987813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:26.141103029 CET4434987413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:26.141586065 CET49874443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:26.141633987 CET4434987413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:26.142036915 CET49874443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:26.142050028 CET4434987413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:26.180598974 CET4434987613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:26.180654049 CET4434987513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:26.181051970 CET49875443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:26.181076050 CET4434987513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:26.181430101 CET49876443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:26.181437016 CET49875443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:26.181442976 CET4434987513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:26.181458950 CET4434987613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:26.181638002 CET49876443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:26.181651115 CET4434987613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:26.272984982 CET4434987413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:26.273067951 CET4434987413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:26.273142099 CET49874443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:26.273298979 CET49874443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:26.273345947 CET4434987413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:26.273380995 CET49874443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:26.273396015 CET4434987413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:26.275964975 CET49879443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:26.276001930 CET4434987913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:26.276285887 CET49879443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:26.276442051 CET49879443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:26.276457071 CET4434987913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:26.308171988 CET4434987713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:26.308521986 CET49877443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:26.308552980 CET4434987713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:26.308928013 CET49877443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:26.308940887 CET4434987713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:26.312902927 CET4434987513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:26.312930107 CET4434987513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:26.312973022 CET4434987513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:26.312985897 CET49875443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:26.313029051 CET49875443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:26.313213110 CET49875443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:26.313229084 CET4434987513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:26.313234091 CET49875443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:26.313240051 CET4434987513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:26.315469980 CET49880443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:26.315505028 CET4434988013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:26.315685034 CET49880443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:26.315721035 CET49880443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:26.315726995 CET4434988013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:26.317780972 CET4434987613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:26.317840099 CET4434987613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:26.317955971 CET49876443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:26.318034887 CET49876443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:26.318034887 CET49876443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:26.318053961 CET4434987613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:26.318058968 CET4434987613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:26.320054054 CET49881443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:26.320076942 CET4434988113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:26.320223093 CET49881443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:26.320416927 CET49881443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:26.320432901 CET4434988113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:26.447757006 CET4434987713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:26.447825909 CET4434987713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:26.447937965 CET49877443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:26.447947025 CET4434987713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:26.448008060 CET49877443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:26.448208094 CET49877443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:26.448225021 CET4434987713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:26.448246002 CET49877443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:26.448251963 CET4434987713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:26.451067924 CET49882443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:26.451100111 CET4434988213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:26.451160908 CET49882443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:26.451303005 CET49882443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:26.451322079 CET4434988213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:26.589900017 CET4434987813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:26.590276003 CET49878443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:26.590303898 CET4434987813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:26.590748072 CET49878443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:26.590763092 CET4434987813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:26.720899105 CET4434987813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:26.721332073 CET4434987813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:26.721405983 CET49878443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:26.721551895 CET49878443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:26.721580029 CET4434987813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:26.721594095 CET49878443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:26.721601009 CET4434987813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:26.724317074 CET49883443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:26.724349976 CET4434988313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:26.724508047 CET49883443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:26.724631071 CET49883443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:26.724642992 CET4434988313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:26.915328979 CET49884443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:26.915370941 CET44349884162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:26.915615082 CET49884443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:26.915894985 CET49884443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:26.915908098 CET44349884162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:26.917159081 CET49885443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:26.917190075 CET44349885162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:26.917382956 CET49885443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:26.917628050 CET49885443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:26.917642117 CET44349885162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:27.003298044 CET4434987913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:27.004477024 CET49879443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:27.004503012 CET4434987913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:27.005409002 CET49879443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:27.005414009 CET4434987913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:27.044735909 CET4434988013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:27.045452118 CET49880443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:27.045471907 CET4434988013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:27.046348095 CET49880443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:27.046353102 CET4434988013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:27.053550959 CET4434988113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:27.056850910 CET49881443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:27.056850910 CET49881443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:27.056863070 CET4434988113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:27.056878090 CET4434988113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:27.132970095 CET4434987913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:27.133002043 CET4434987913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:27.133053064 CET4434987913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:27.133091927 CET49879443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:27.133236885 CET49879443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:27.133584976 CET49879443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:27.133584976 CET49879443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:27.133606911 CET4434987913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:27.133615971 CET4434987913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:27.138370037 CET49886443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:27.138417959 CET4434988613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:27.142457962 CET49886443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:27.142683983 CET49886443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:27.142704010 CET4434988613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:27.174544096 CET4434988013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:27.174650908 CET4434988013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:27.178273916 CET49880443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:27.178345919 CET49880443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:27.178364038 CET4434988013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:27.181740999 CET49887443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:27.181767941 CET4434988713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:27.181941032 CET49887443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:27.182168007 CET49887443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:27.182180882 CET4434988713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:27.182295084 CET4434988113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:27.182362080 CET4434988113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:27.182461023 CET4434988113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:27.182564020 CET49881443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:27.182564020 CET49881443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:27.182632923 CET49881443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:27.182641983 CET4434988113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:27.184842110 CET4434988213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:27.185837030 CET49882443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:27.185853004 CET4434988213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:27.185849905 CET49888443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:27.185945988 CET4434988813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:27.186074018 CET49888443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:27.186804056 CET49882443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:27.186808109 CET4434988213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:27.190352917 CET49888443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:27.190391064 CET4434988813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:27.317241907 CET4434988213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:27.317403078 CET4434988213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:27.317652941 CET49882443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:27.317739010 CET49882443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:27.317739010 CET49882443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:27.317761898 CET4434988213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:27.317774057 CET4434988213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:27.321379900 CET49889443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:27.321420908 CET4434988913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:27.321680069 CET49889443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:27.322366953 CET49889443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:27.322379112 CET4434988913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:27.462686062 CET4434988313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:27.463367939 CET49883443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:27.463395119 CET4434988313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:27.466357946 CET49883443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:27.466365099 CET4434988313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:27.513613939 CET44349884162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:27.514169931 CET49884443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:27.514195919 CET44349884162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:27.514930010 CET44349884162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:27.515593052 CET49884443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:27.515680075 CET44349884162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:27.516386986 CET49884443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:27.528249979 CET44349885162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:27.538867950 CET49885443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:27.538887978 CET44349885162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:27.539334059 CET44349885162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:27.540297985 CET49885443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:27.540297985 CET49885443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:27.540314913 CET44349885162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:27.540364981 CET44349885162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:27.559362888 CET44349884162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:27.584207058 CET49885443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:27.592794895 CET4434988313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:27.592962027 CET4434988313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:27.596502066 CET49883443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:27.596537113 CET49883443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:27.596537113 CET49883443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:27.596554041 CET4434988313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:27.596561909 CET4434988313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:27.600162029 CET49890443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:27.600250959 CET4434989013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:27.602457047 CET49890443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:27.602622986 CET49890443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:27.602643967 CET4434989013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:27.641269922 CET44349884162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:27.641381025 CET44349884162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:27.646399021 CET49891443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:27.646440983 CET44349891162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:27.646485090 CET49884443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:27.646621943 CET49884443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:27.646637917 CET44349884162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:27.646681070 CET49891443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:27.647402048 CET49891443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:27.647417068 CET44349891162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:27.667603970 CET44349885162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:27.667727947 CET44349885162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:27.667989016 CET49885443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:27.670238972 CET49892443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:27.670324087 CET44349892162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:27.670780897 CET49885443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:27.670799971 CET44349885162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:27.670949936 CET49892443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:27.674365044 CET49892443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:27.674417973 CET44349892162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:27.868464947 CET4434988613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:27.869354010 CET49886443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:27.869369030 CET4434988613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:27.870172977 CET49886443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:27.870178938 CET4434988613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:27.925951958 CET4434988713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:27.927520037 CET49887443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:27.927520037 CET49887443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:27.927546024 CET4434988713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:27.927566051 CET4434988713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:27.930641890 CET4434988813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:27.931252003 CET49888443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:27.931294918 CET4434988813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:27.932099104 CET49888443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:27.932131052 CET4434988813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:28.003806114 CET4434988613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:28.004028082 CET4434988613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:28.004376888 CET49886443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:28.004422903 CET49886443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:28.004422903 CET49886443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:28.004437923 CET4434988613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:28.004446983 CET4434988613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:28.008132935 CET49893443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:28.008178949 CET4434989313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:28.008292913 CET49893443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:28.008567095 CET49893443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:28.008580923 CET4434989313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:28.059528112 CET4434988813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:28.059709072 CET4434988813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:28.059768915 CET49888443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:28.059813023 CET49888443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:28.059874058 CET4434988813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:28.059891939 CET49888443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:28.059900045 CET4434988813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:28.060784101 CET4434988713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:28.060813904 CET4434988713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:28.060853004 CET4434988713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:28.060909033 CET49887443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:28.060960054 CET49887443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:28.062469959 CET49887443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:28.062469959 CET49887443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:28.062490940 CET4434988713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:28.062500954 CET4434988713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:28.067133904 CET4434988913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:28.069076061 CET49894443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:28.069123030 CET4434989413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:28.069190979 CET49894443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:28.072468996 CET49895443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:28.072559118 CET4434989513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:28.072649002 CET49895443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:28.073467016 CET49889443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:28.073506117 CET4434988913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:28.074702978 CET49889443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:28.074709892 CET4434988913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:28.075598955 CET49894443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:28.075628042 CET4434989413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:28.075805902 CET49895443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:28.075820923 CET4434989513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:28.202023983 CET4434988913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:28.202078104 CET4434988913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:28.202136993 CET4434988913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:28.202136040 CET49889443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:28.202188969 CET49889443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:28.202549934 CET49889443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:28.202574015 CET4434988913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:28.202591896 CET49889443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:28.202600002 CET4434988913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:28.207041025 CET49896443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:28.207087040 CET4434989613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:28.207161903 CET49896443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:28.207437992 CET49896443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:28.207453012 CET4434989613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:28.252650023 CET44349891162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:28.253143072 CET49891443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:28.253166914 CET44349891162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:28.253650904 CET44349891162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:28.254209995 CET49891443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:28.254292965 CET44349891162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:28.254642010 CET49891443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:28.254699945 CET49891443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:28.254729033 CET44349891162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:28.278660059 CET44349892162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:28.279033899 CET49892443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:28.279094934 CET44349892162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:28.279489994 CET44349892162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:28.281735897 CET49892443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:28.281815052 CET44349892162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:28.284230947 CET49892443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:28.327047110 CET4434989013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:28.327339888 CET44349892162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:28.327740908 CET49890443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:28.327761889 CET4434989013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:28.328444004 CET49890443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:28.328455925 CET4434989013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:28.415657997 CET44349891162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:28.415781975 CET44349891162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:28.415843010 CET49891443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:28.418859005 CET49891443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:28.418874979 CET44349891162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:28.448360920 CET44349892162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:28.448462963 CET44349892162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:28.448544979 CET49892443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:28.454511881 CET4434989013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:28.454607964 CET4434989013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:28.454678059 CET49890443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:28.521166086 CET49890443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:28.521166086 CET49890443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:28.521239996 CET4434989013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:28.521270037 CET4434989013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:28.529488087 CET49892443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:28.529505014 CET44349892162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:28.579128981 CET49897443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:28.579185009 CET4434989713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:28.579277992 CET49897443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:28.581192970 CET49897443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:28.581207991 CET4434989713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:28.725855112 CET4434989313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:28.728378057 CET49893443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:28.728413105 CET4434989313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:28.730671883 CET49893443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:28.730679035 CET4434989313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:28.763212919 CET49898443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:28.763248920 CET44349898162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:28.763356924 CET49898443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:28.764283895 CET49898443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:28.764300108 CET44349898162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:28.767282009 CET49899443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:28.767316103 CET44349899162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:28.767385960 CET49899443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:28.767976999 CET49899443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:28.767990112 CET44349899162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:28.803551912 CET4434989513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:28.823925018 CET49895443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:28.823960066 CET4434989513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:28.824781895 CET49895443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:28.824788094 CET4434989513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:28.854890108 CET4434989313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:28.854898930 CET4434989413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:28.855202913 CET4434989313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:28.855271101 CET49893443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:28.869262934 CET49893443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:28.869280100 CET4434989313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:28.869290113 CET49893443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:28.869296074 CET4434989313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:28.883122921 CET49894443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:28.883157969 CET4434989413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:28.885299921 CET49894443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:28.885313988 CET4434989413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:28.890043974 CET49900443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:28.890077114 CET4434990013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:28.890151978 CET49900443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:28.891110897 CET49900443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:28.891125917 CET4434990013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:28.944155931 CET4434989613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:28.945127964 CET49896443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:28.945161104 CET4434989613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:28.946069956 CET49896443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:28.946074963 CET4434989613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:28.949419975 CET4434989513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:28.949445009 CET4434989513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:28.949487925 CET4434989513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:28.949507952 CET49895443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:28.949558020 CET49895443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:28.949827909 CET49895443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:28.949835062 CET4434989513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:28.949855089 CET49895443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:28.949857950 CET4434989513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:28.956444979 CET49901443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:28.956473112 CET4434990113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:28.956557989 CET49901443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:28.957031012 CET49901443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:28.957042933 CET4434990113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:29.017060041 CET4434989413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:29.017117977 CET4434989413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:29.017179966 CET49894443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:29.017410040 CET49894443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:29.017429113 CET4434989413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:29.017440081 CET49894443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:29.017445087 CET4434989413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:29.022363901 CET49902443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:29.022456884 CET4434990213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:29.022583008 CET49902443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:29.026381016 CET49902443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:29.026396990 CET4434990213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:29.074898958 CET4434989613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:29.075083971 CET4434989613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:29.075263023 CET49896443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:29.075620890 CET49896443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:29.075639009 CET4434989613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:29.075674057 CET49896443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:29.075680017 CET4434989613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:29.079869986 CET49903443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:29.079891920 CET4434990313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:29.080009937 CET49903443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:29.082344055 CET49903443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:29.082356930 CET4434990313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:29.310693979 CET4434989713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:29.311480999 CET49897443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:29.311501026 CET4434989713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:29.312587976 CET49897443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:29.312592030 CET4434989713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:29.368129969 CET44349898162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:29.368592024 CET49898443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:29.368607044 CET44349898162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:29.369179010 CET44349898162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:29.370050907 CET49898443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:29.370050907 CET49898443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:29.370137930 CET44349898162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:29.402033091 CET44349899162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:29.402798891 CET49899443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:29.402827978 CET44349899162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:29.403297901 CET44349899162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:29.407193899 CET49899443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:29.407278061 CET44349899162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:29.407624960 CET49899443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:29.418355942 CET49898443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:29.440687895 CET4434989713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:29.440756083 CET4434989713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:29.440872908 CET4434989713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:29.441009998 CET49897443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:29.441358089 CET49897443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:29.441358089 CET49897443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:29.441374063 CET4434989713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:29.441381931 CET4434989713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:29.446355104 CET49904443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:29.446424007 CET4434990413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:29.446671963 CET49904443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:29.450346947 CET49904443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:29.450375080 CET4434990413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:29.451333046 CET44349899162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:29.527425051 CET44349898162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:29.527549028 CET44349898162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:29.528424025 CET49898443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:29.528568029 CET49898443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:29.528583050 CET44349898162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:29.575814962 CET44349899162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:29.575936079 CET44349899162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:29.576112986 CET49899443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:29.576980114 CET49899443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:29.576998949 CET44349899162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:29.621552944 CET4434990013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:29.622348070 CET49900443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:29.622365952 CET4434990013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:29.622663021 CET49900443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:29.622673035 CET4434990013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:29.685514927 CET4434990113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:29.686346054 CET49901443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:29.686374903 CET4434990113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:29.686599970 CET49901443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:29.686606884 CET4434990113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:29.751693964 CET4434990013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:29.751768112 CET4434990013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:29.752022982 CET49900443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:29.752118111 CET49900443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:29.752118111 CET49900443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:29.752139091 CET4434990013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:29.752156973 CET4434990013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:29.755414963 CET49905443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:29.755464077 CET4434990513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:29.755712032 CET49905443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:29.755882978 CET49905443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:29.755908012 CET4434990513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:29.762857914 CET4434990213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:29.763345003 CET49902443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:29.763360023 CET4434990213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:29.763772011 CET49902443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:29.763781071 CET4434990213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:29.803411007 CET4434990313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:29.804183006 CET49903443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:29.804183006 CET49903443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:29.804203987 CET4434990313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:29.804222107 CET4434990313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:29.814990044 CET4434990113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:29.815062046 CET4434990113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:29.815303087 CET49901443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:29.815303087 CET49901443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:29.815392971 CET49901443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:29.815406084 CET4434990113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:29.818075895 CET49906443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:29.818114996 CET4434990613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:29.818270922 CET49906443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:29.818412066 CET49906443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:29.818424940 CET4434990613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:29.893304110 CET4434990213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:29.893488884 CET4434990213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:29.893656015 CET49902443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:29.893706083 CET49902443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:29.893706083 CET49902443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:29.893728971 CET4434990213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:29.893742085 CET4434990213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:29.896361113 CET49907443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:29.896404982 CET4434990713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:29.896859884 CET49907443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:29.896898031 CET49907443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:29.896908045 CET4434990713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:29.929860115 CET4434990313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:29.929968119 CET4434990313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:29.930123091 CET49903443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:29.930123091 CET49903443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:29.930248976 CET49903443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:29.930267096 CET4434990313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:29.932461023 CET49908443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:29.932485104 CET4434990813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:29.934299946 CET49908443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:29.934689045 CET49908443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:29.934705973 CET4434990813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:30.202218056 CET4434990413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:30.213937998 CET49904443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:30.213953972 CET4434990413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:30.215228081 CET49904443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:30.215236902 CET4434990413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:30.342925072 CET4434990413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:30.343099117 CET4434990413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:30.343157053 CET49904443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:30.344090939 CET49904443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:30.344110966 CET4434990413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:30.344122887 CET49904443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:30.344129086 CET4434990413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:30.351681948 CET49909443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:30.351730108 CET4434990913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:30.351799965 CET49909443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:30.352401972 CET49909443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:30.352420092 CET4434990913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:30.492790937 CET4434990513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:30.493932962 CET49905443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:30.493959904 CET4434990513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:30.498905897 CET49905443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:30.498912096 CET4434990513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:30.581923962 CET4434990613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:30.582828045 CET49906443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:30.582850933 CET4434990613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:30.584104061 CET49906443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:30.584109068 CET4434990613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:30.624782085 CET4434990513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:30.625068903 CET4434990513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:30.625128031 CET49905443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:30.628823996 CET49905443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:30.628843069 CET4434990513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:30.628859043 CET49905443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:30.628864050 CET4434990513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:30.634582043 CET4434990713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:30.635063887 CET49910443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:30.635107040 CET4434991013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:30.635176897 CET49910443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:30.636389017 CET49907443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:30.636404037 CET4434990713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:30.637350082 CET49907443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:30.637356043 CET4434990713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:30.637664080 CET49910443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:30.637679100 CET4434991013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:30.681396961 CET4434990813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:30.700402021 CET49908443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:30.700428009 CET4434990813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:30.701585054 CET49908443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:30.701591969 CET4434990813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:30.716639996 CET4434990613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:30.716739893 CET4434990613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:30.716816902 CET49906443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:30.717106104 CET49906443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:30.717106104 CET49906443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:30.717124939 CET4434990613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:30.717133999 CET4434990613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:30.763355017 CET4434990713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:30.763425112 CET4434990713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:30.763484001 CET49907443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:30.763506889 CET4434990713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:30.763533115 CET4434990713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:30.763581038 CET49907443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:30.802561045 CET49907443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:30.802592039 CET4434990713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:30.802611113 CET49907443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:30.802618027 CET4434990713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:30.830583096 CET4434990813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:30.830646038 CET4434990813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:30.830699921 CET49908443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:30.923038006 CET49908443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:30.923088074 CET4434990813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:30.923106909 CET49908443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:30.923116922 CET4434990813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:30.950179100 CET49911443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:30.950217962 CET4434991113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:30.950346947 CET49911443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:30.951364994 CET49912443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:30.951400042 CET4434991213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:30.951471090 CET49912443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:30.954140902 CET49913443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:30.954236031 CET4434991313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:30.954309940 CET49913443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:30.957182884 CET49911443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:30.957201004 CET4434991113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:30.957595110 CET49912443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:30.957607031 CET4434991213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:30.959287882 CET49913443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:30.959340096 CET4434991313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:31.078038931 CET4434990913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:31.079287052 CET49909443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:31.079287052 CET49909443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:31.079322100 CET4434990913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:31.079344034 CET4434990913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:31.206947088 CET4434990913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:31.207045078 CET4434990913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:31.207343102 CET49909443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:31.207410097 CET49909443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:31.207410097 CET49909443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:31.207442999 CET4434990913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:31.207456112 CET4434990913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:31.210575104 CET49914443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:31.210618019 CET4434991413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:31.210896969 CET49914443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:31.210896969 CET49914443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:31.210927963 CET4434991413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:31.381129980 CET4434991013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:31.382252932 CET49910443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:31.382252932 CET49910443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:31.382278919 CET4434991013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:31.382297993 CET4434991013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:31.682147980 CET4434991113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:31.684571028 CET49911443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:31.684606075 CET4434991113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:31.688534021 CET49911443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:31.688539982 CET4434991113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:31.702605009 CET4434991313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:31.703160048 CET49913443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:31.703236103 CET4434991313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:31.704581976 CET49913443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:31.704596043 CET4434991313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:31.727438927 CET4434991213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:31.730144024 CET49912443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:31.730144978 CET49912443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:31.730195045 CET4434991213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:31.730216980 CET4434991213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:31.813011885 CET4434991113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:31.813035965 CET4434991113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:31.813095093 CET4434991113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:31.813158035 CET49911443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:31.813296080 CET49911443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:31.813499928 CET49911443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:31.813499928 CET49911443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:31.813517094 CET4434991113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:31.813525915 CET4434991113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:31.816490889 CET49916443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:31.816541910 CET4434991613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:31.816782951 CET49916443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:31.816782951 CET49916443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:31.816823006 CET4434991613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:31.837850094 CET4434991313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:31.837874889 CET4434991313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:31.837907076 CET4434991313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:31.837951899 CET49913443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:31.838056087 CET49913443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:31.838166952 CET49913443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:31.838167906 CET49913443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:31.838202000 CET4434991313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:31.838294029 CET4434991313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:31.838589907 CET4434991013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:31.838696003 CET4434991013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:31.840959072 CET49910443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:31.841010094 CET49910443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:31.841011047 CET49917443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:31.841025114 CET4434991013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:31.841049910 CET4434991713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:31.841059923 CET49910443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:31.841065884 CET4434991013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:31.841223955 CET49917443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:31.841309071 CET49917443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:31.841316938 CET4434991713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:31.843347073 CET49918443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:31.843377113 CET4434991813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:31.843561888 CET49918443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:31.843617916 CET49918443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:31.843625069 CET4434991813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:31.867067099 CET4434991213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:31.867480993 CET4434991213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:31.867523909 CET4434991213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:31.867563009 CET49912443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:31.867594004 CET49912443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:31.867674112 CET49912443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:31.867691994 CET4434991213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:31.867719889 CET49912443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:31.867726088 CET4434991213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:31.872365952 CET49919443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:31.872406960 CET4434991913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:31.873059988 CET49919443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:31.873059988 CET49919443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:31.873097897 CET4434991913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:31.954817057 CET4434991413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:31.955794096 CET49914443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:31.955794096 CET49914443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:31.955831051 CET4434991413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:31.955852985 CET4434991413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:32.204725027 CET4434991413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:32.204847097 CET4434991413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:32.205034971 CET49914443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:32.205162048 CET49914443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:32.205183983 CET4434991413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:32.205197096 CET49914443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:32.205203056 CET4434991413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:32.208348989 CET49920443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:32.208384991 CET4434992013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:32.208486080 CET49920443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:32.208775043 CET49920443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:32.208786964 CET4434992013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:32.565023899 CET4434991613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:32.565496922 CET49916443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:32.565529108 CET4434991613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:32.565946102 CET49916443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:32.565951109 CET4434991613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:32.572196007 CET4434991713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:32.572581053 CET49917443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:32.572612047 CET4434991713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:32.573054075 CET49917443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:32.573060989 CET4434991713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:32.573556900 CET4434991813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:32.573868990 CET49918443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:32.573877096 CET4434991813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:32.574223042 CET49918443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:32.574227095 CET4434991813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:32.605195999 CET4434991913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:32.605551958 CET49919443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:32.605592966 CET4434991913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:32.606134892 CET49919443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:32.606142044 CET4434991913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:32.698570967 CET4434991613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:32.698647022 CET4434991613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:32.698750019 CET4434991613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:32.698815107 CET49916443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:32.698899984 CET49916443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:32.698925972 CET4434991613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:32.698936939 CET49916443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:32.698942900 CET4434991613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:32.701415062 CET49922443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:32.701463938 CET4434992213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:32.701560020 CET49922443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:32.701755047 CET49922443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:32.701769114 CET4434992213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:32.702378035 CET4434991713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:32.702462912 CET4434991713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:32.702519894 CET49917443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:32.702655077 CET49917443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:32.702682972 CET4434991713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:32.702698946 CET49917443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:32.702706099 CET4434991713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:32.704750061 CET49923443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:32.704765081 CET4434992313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:32.704828978 CET49923443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:32.704932928 CET49923443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:32.704941034 CET4434992313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:32.705379009 CET4434991813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:32.705393076 CET4434991813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:32.705430031 CET49918443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:32.705434084 CET4434991813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:32.705471992 CET49918443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:32.705609083 CET49918443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:32.705615044 CET4434991813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:32.705641985 CET49918443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:32.705645084 CET4434991813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:32.707506895 CET49924443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:32.707539082 CET4434992413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:32.707691908 CET49924443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:32.707822084 CET49924443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:32.707839012 CET4434992413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:32.736007929 CET4434991913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:32.736032009 CET4434991913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:32.736071110 CET4434991913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:32.736080885 CET49919443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:32.736114979 CET49919443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:32.736293077 CET49919443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:32.736305952 CET4434991913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:32.736316919 CET49919443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:32.736321926 CET4434991913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:32.738497019 CET49925443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:32.738519907 CET4434992513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:32.738585949 CET49925443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:32.738720894 CET49925443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:32.738730907 CET4434992513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:32.953470945 CET4434992013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:32.954454899 CET49920443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:32.954478979 CET4434992013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:32.957672119 CET49920443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:32.957679033 CET4434992013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:33.084959984 CET4434992013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:33.085043907 CET4434992013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:33.085170031 CET4434992013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:33.085246086 CET49920443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:33.085405111 CET49920443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:33.085572958 CET49920443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:33.085572958 CET49920443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:33.085597992 CET4434992013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:33.085608959 CET4434992013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:33.088711023 CET49926443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:33.088757992 CET4434992613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:33.088881016 CET49926443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:33.089157104 CET49926443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:33.089170933 CET4434992613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:33.425601959 CET4434992313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:33.426094055 CET49923443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:33.426112890 CET4434992313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:33.426542044 CET49923443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:33.426552057 CET4434992313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:33.432538986 CET4434992213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:33.432899952 CET49922443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:33.432924032 CET4434992213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:33.433377028 CET49922443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:33.433383942 CET4434992213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:33.437829971 CET4434992413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:33.438137054 CET49924443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:33.438162088 CET4434992413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:33.438559055 CET49924443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:33.438566923 CET4434992413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:33.476535082 CET4434992513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:33.476932049 CET49925443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:33.476947069 CET4434992513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:33.477324009 CET49925443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:33.477329969 CET4434992513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:33.555052996 CET4434992313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:33.555143118 CET4434992313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:33.555202961 CET49923443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:33.555427074 CET49923443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:33.555449009 CET4434992313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:33.555463076 CET49923443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:33.555469036 CET4434992313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:33.558217049 CET49927443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:33.558248043 CET4434992713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:33.558506012 CET49927443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:33.558680058 CET49927443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:33.558693886 CET4434992713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:33.562684059 CET4434992213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:33.562799931 CET4434992213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:33.562850952 CET49922443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:33.562881947 CET49922443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:33.562905073 CET4434992213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:33.562917948 CET49922443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:33.562926054 CET4434992213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:33.565013885 CET49928443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:33.565057039 CET4434992813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:33.565129995 CET49928443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:33.565268040 CET49928443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:33.565282106 CET4434992813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:33.568288088 CET4434992413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:33.568361998 CET4434992413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:33.568459034 CET49924443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:33.568486929 CET49924443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:33.568500996 CET4434992413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:33.568511963 CET49924443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:33.568516970 CET4434992413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:33.570453882 CET49929443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:33.570497990 CET4434992913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:33.570583105 CET49929443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:33.570709944 CET49929443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:33.570727110 CET4434992913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:33.607237101 CET4434992513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:33.607265949 CET4434992513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:33.607290983 CET4434992513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:33.607326031 CET49925443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:33.607353926 CET49925443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:33.607520103 CET49925443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:33.607531071 CET4434992513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:33.607541084 CET49925443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:33.607544899 CET4434992513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:33.609896898 CET49930443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:33.609956026 CET4434993013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:33.610030890 CET49930443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:33.610153913 CET49930443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:33.610167027 CET4434993013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:33.834805012 CET4434992613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:33.835427046 CET49926443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:33.835464001 CET4434992613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:33.836277962 CET49926443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:33.836283922 CET4434992613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:33.967746973 CET4434992613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:33.967830896 CET4434992613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:33.967978954 CET49926443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:33.969222069 CET49926443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:33.969244003 CET4434992613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:33.969260931 CET49926443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:33.969268084 CET4434992613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:33.973905087 CET49931443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:33.973972082 CET4434993113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:33.974163055 CET49931443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:33.974581003 CET49931443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:33.974606037 CET4434993113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:34.278935909 CET4434992713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:34.279570103 CET49927443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:34.279604912 CET4434992713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:34.280065060 CET49927443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:34.280071020 CET4434992713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:34.300312042 CET4434992913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:34.300792933 CET49929443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:34.300852060 CET4434992913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:34.301307917 CET49929443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:34.301322937 CET4434992913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:34.342626095 CET4434992813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:34.343230009 CET49928443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:34.343291998 CET4434992813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:34.343780994 CET49928443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:34.343792915 CET4434992813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:34.352564096 CET4434993013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:34.352931023 CET49930443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:34.352946997 CET4434993013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:34.353328943 CET49930443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:34.353332996 CET4434993013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:34.408165932 CET4434992713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:34.408205032 CET4434992713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:34.408252954 CET4434992713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:34.408271074 CET49927443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:34.408303022 CET49927443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:34.408551931 CET49927443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:34.408570051 CET4434992713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:34.408580065 CET49927443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:34.408586025 CET4434992713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:34.411964893 CET49932443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:34.412007093 CET4434993213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:34.412138939 CET49932443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:34.412326097 CET49932443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:34.412338972 CET4434993213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:34.432374954 CET4434992913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:34.432415962 CET4434992913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:34.432471991 CET4434992913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:34.432486057 CET49929443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:34.432579994 CET49929443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:34.432740927 CET49929443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:34.432786942 CET4434992913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:34.432820082 CET49929443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:34.432837009 CET4434992913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:34.435156107 CET49933443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:34.435197115 CET4434993313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:34.435354948 CET49933443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:34.435512066 CET49933443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:34.435527086 CET4434993313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:34.484810114 CET4434992813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:34.484968901 CET4434992813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:34.485142946 CET49928443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:34.485142946 CET49928443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:34.485239983 CET49928443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:34.485279083 CET4434992813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:34.485280037 CET4434993013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:34.485373020 CET4434993013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:34.485441923 CET49930443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:34.485609055 CET49930443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:34.485609055 CET49930443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:34.485627890 CET4434993013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:34.485656023 CET4434993013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:34.488095045 CET49934443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:34.488147020 CET4434993413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:34.488230944 CET49934443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:34.488320112 CET49935443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:34.488356113 CET4434993513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:34.488426924 CET49935443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:34.488490105 CET49934443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:34.488509893 CET4434993413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:34.488547087 CET49935443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:34.488565922 CET4434993513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:34.718061924 CET4434993113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:34.719396114 CET49931443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:34.719463110 CET4434993113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:34.720863104 CET49931443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:34.720880032 CET4434993113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:34.850455046 CET4434993113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:34.850539923 CET4434993113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:34.850626945 CET49931443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:34.851270914 CET49931443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:34.851329088 CET4434993113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:34.851372004 CET49931443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:34.851387024 CET4434993113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:34.859041929 CET49936443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:34.859088898 CET4434993613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:34.859172106 CET49936443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:34.859554052 CET49936443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:34.859565973 CET4434993613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:35.150587082 CET4434993213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:35.155601025 CET4434993313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:35.160626888 CET49932443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:35.160701036 CET4434993213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:35.161585093 CET49932443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:35.161631107 CET4434993213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:35.162467957 CET49933443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:35.162499905 CET4434993313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:35.163875103 CET49933443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:35.163883924 CET4434993313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:35.230155945 CET4434993513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:35.231805086 CET49935443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:35.231836081 CET4434993513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:35.232992887 CET49935443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:35.233000040 CET4434993513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:35.240911961 CET4434993413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:35.242161989 CET49934443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:35.242189884 CET4434993413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:35.242985964 CET49934443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:35.242990971 CET4434993413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:35.288575888 CET4434993213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:35.288738012 CET4434993313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:35.288742065 CET4434993213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:35.288819075 CET49932443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:35.288834095 CET4434993313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:35.288877010 CET49933443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:35.289236069 CET49932443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:35.289258957 CET4434993213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:35.289271116 CET49932443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:35.289277077 CET4434993213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:35.292457104 CET49933443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:35.292479992 CET4434993313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:35.292495966 CET49933443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:35.292503119 CET4434993313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:35.296353102 CET49937443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:35.296390057 CET4434993713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:35.296546936 CET49937443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:35.297404051 CET49938443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:35.297456026 CET4434993813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:35.297517061 CET49938443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:35.297682047 CET49937443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:35.297703028 CET4434993713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:35.297898054 CET49938443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:35.297919989 CET4434993813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:35.361552954 CET4434993513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:35.361596107 CET4434993513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:35.361648083 CET49935443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:35.361660004 CET4434993513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:35.361815929 CET49935443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:35.362126112 CET49935443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:35.362159967 CET4434993513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:35.362178087 CET49935443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:35.362186909 CET4434993513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:35.367438078 CET49939443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:35.367480993 CET4434993913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:35.367650032 CET49939443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:35.368020058 CET49939443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:35.368035078 CET4434993913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:35.373753071 CET4434993413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:35.373837948 CET4434993413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:35.373904943 CET49934443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:35.374407053 CET49934443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:35.374428034 CET4434993413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:35.374439955 CET49934443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:35.374444962 CET4434993413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:35.378979921 CET49940443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:35.379030943 CET4434994013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:35.379287004 CET49940443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:35.379483938 CET49940443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:35.379503012 CET4434994013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:35.582525969 CET4434993613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:35.583394051 CET49936443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:35.583432913 CET4434993613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:35.584875107 CET49936443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:35.584884882 CET4434993613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:35.711133957 CET4434993613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:35.711215019 CET4434993613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:35.715326071 CET4434993613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:35.715557098 CET49936443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:35.716069937 CET49936443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:35.716089964 CET4434993613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:35.716169119 CET49936443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:35.716176033 CET4434993613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:35.720252037 CET49941443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:35.720298052 CET4434994113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:35.720367908 CET49941443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:35.720563889 CET49941443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:35.720572948 CET4434994113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:36.039446115 CET4434993713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:36.039968967 CET49937443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:36.039990902 CET4434993713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:36.040611982 CET49937443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:36.040616989 CET4434993713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:36.083549023 CET4434993813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:36.084032059 CET49938443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:36.084076881 CET4434993813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:36.084580898 CET49938443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:36.084587097 CET4434993813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:36.095222950 CET4434993913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:36.095623016 CET49939443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:36.095638037 CET4434993913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:36.096066952 CET49939443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:36.096070051 CET4434993913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:36.113553047 CET4434994013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:36.113909960 CET49940443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:36.113940001 CET4434994013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:36.114269018 CET49940443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:36.114275932 CET4434994013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:36.172161102 CET4434993713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:36.172246933 CET4434993713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:36.172305107 CET49937443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:36.172519922 CET49937443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:36.172533035 CET4434993713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:36.172549963 CET49937443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:36.172554016 CET4434993713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:36.175825119 CET49942443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:36.175860882 CET4434994213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:36.175970078 CET49942443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:36.176121950 CET49942443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:36.176131964 CET4434994213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:36.213135004 CET4434993813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:36.213169098 CET4434993813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:36.213221073 CET4434993813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:36.213274002 CET49938443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:36.213393927 CET49938443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:36.213417053 CET4434993813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:36.213432074 CET49938443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:36.213439941 CET4434993813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:36.215764046 CET49943443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:36.215797901 CET4434994313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:36.215975046 CET49943443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:36.216137886 CET49943443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:36.216156960 CET4434994313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:36.223488092 CET4434993913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:36.223519087 CET4434993913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:36.223561049 CET49939443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:36.223568916 CET4434993913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:36.223581076 CET4434993913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:36.223623037 CET49939443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:36.223763943 CET49939443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:36.223767996 CET4434993913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:36.223776102 CET49939443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:36.223778963 CET4434993913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:36.225759029 CET49944443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:36.225791931 CET4434994413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:36.225955009 CET49944443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:36.226104021 CET49944443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:36.226114988 CET4434994413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:36.252475977 CET4434994013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:36.252527952 CET4434994013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:36.252670050 CET49940443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:36.252716064 CET49940443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:36.252727032 CET4434994013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:36.252742052 CET49940443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:36.252747059 CET4434994013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:36.255126953 CET49945443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:36.255157948 CET4434994513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:36.255214930 CET49945443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:36.255358934 CET49945443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:36.255367994 CET4434994513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:36.444624901 CET4434994113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:36.445378065 CET49941443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:36.445403099 CET4434994113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:36.446223021 CET49941443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:36.446232080 CET4434994113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:36.573278904 CET4434994113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:36.573311090 CET4434994113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:36.573348999 CET4434994113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:36.573379040 CET49941443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:36.573426962 CET49941443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:36.573801994 CET49941443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:36.573824883 CET4434994113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:36.573837996 CET49941443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:36.573843956 CET4434994113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:36.579124928 CET49946443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:36.579178095 CET4434994613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:36.579327106 CET49946443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:36.579638004 CET49946443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:36.579653025 CET4434994613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:36.922244072 CET4434994213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:36.923116922 CET49942443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:36.923150063 CET4434994213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:36.924062967 CET49942443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:36.924069881 CET4434994213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:36.932105064 CET49947443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:36.932145119 CET44349947162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:36.932446957 CET49947443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:36.933079958 CET49947443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:36.933089018 CET44349947162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:36.936903954 CET49948443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:36.936954975 CET44349948162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:36.937021971 CET49948443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:36.937447071 CET49948443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:36.937463999 CET44349948162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:36.951159000 CET4434994313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:36.952189922 CET49943443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:36.952209949 CET4434994313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:36.952949047 CET49943443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:36.952958107 CET4434994313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:36.987986088 CET4434994513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:36.988598108 CET49945443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:36.988616943 CET4434994513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:36.989177942 CET4434994413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:36.989563942 CET49945443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:36.989569902 CET4434994513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:36.990016937 CET49944443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:36.990039110 CET4434994413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:36.990750074 CET49944443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:36.990756989 CET4434994413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:37.055563927 CET4434994213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:37.055963993 CET4434994213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:37.056014061 CET49942443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:37.079910994 CET49942443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:37.079951048 CET4434994213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:37.079968929 CET49942443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:37.079977036 CET4434994213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:37.082108021 CET4434994313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:37.082135916 CET4434994313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:37.082194090 CET49943443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:37.082201004 CET4434994313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:37.082238913 CET49943443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:37.084456921 CET49943443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:37.084485054 CET4434994313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:37.084498882 CET49943443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:37.084506035 CET4434994313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:37.091919899 CET49949443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:37.091952085 CET4434994913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:37.092009068 CET49949443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:37.093746901 CET49950443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:37.093795061 CET4434995013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:37.093856096 CET49950443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:37.094324112 CET49949443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:37.094332933 CET4434994913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:37.094521999 CET49950443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:37.094533920 CET4434995013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:37.117682934 CET4434994513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:37.117724895 CET4434994513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:37.117780924 CET4434994513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:37.117782116 CET49945443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:37.117825985 CET49945443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:37.117986917 CET49945443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:37.118006945 CET4434994513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:37.118017912 CET49945443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:37.118024111 CET4434994513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:37.123367071 CET49951443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:37.123398066 CET4434995113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:37.123461962 CET49951443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:37.123819113 CET49951443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:37.123827934 CET4434995113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:37.124850988 CET4434994413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:37.124878883 CET4434994413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:37.124933004 CET49944443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:37.124947071 CET4434994413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:37.124991894 CET4434994413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:37.125032902 CET49944443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:37.125227928 CET49944443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:37.125246048 CET4434994413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:37.125260115 CET49944443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:37.125267029 CET4434994413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:37.130851984 CET49952443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:37.130892038 CET4434995213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:37.130943060 CET49952443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:37.131606102 CET49952443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:37.131620884 CET4434995213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:37.314796925 CET4434994613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:37.315891027 CET49946443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:37.315923929 CET4434994613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:37.316812038 CET49946443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:37.316818953 CET4434994613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:37.446141958 CET4434994613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:37.446224928 CET4434994613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:37.446280956 CET49946443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:37.446507931 CET49946443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:37.446532011 CET4434994613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:37.446547985 CET49946443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:37.446556091 CET4434994613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:37.450206995 CET49953443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:37.450252056 CET4434995313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:37.450321913 CET49953443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:37.450541019 CET49953443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:37.450548887 CET4434995313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:37.539989948 CET44349947162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:37.540330887 CET49947443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:37.540358067 CET44349947162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:37.541079044 CET44349947162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:37.541428089 CET49947443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:37.541513920 CET44349947162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:37.541749954 CET49947443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:37.556732893 CET44349948162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:37.556938887 CET49948443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:37.556969881 CET44349948162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:37.557317019 CET44349948162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:37.557615995 CET49948443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:37.557667971 CET44349948162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:37.557765007 CET49948443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:37.583336115 CET44349947162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:37.599323988 CET44349948162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:37.689626932 CET44349948162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:37.689723015 CET44349948162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:37.689768076 CET49948443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:37.691529989 CET49954443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:37.691596031 CET44349954162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:37.691659927 CET49954443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:37.691914082 CET49948443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:37.691931963 CET44349948162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:37.692312002 CET49954443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:37.692327023 CET44349954162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:37.700141907 CET44349947162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:37.700283051 CET44349947162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:37.700337887 CET49947443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:37.701495886 CET49955443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:37.701529026 CET44349955162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:37.701592922 CET49955443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:37.701782942 CET49947443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:37.701797962 CET44349947162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:37.702126980 CET49955443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:37.702141047 CET44349955162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:37.823262930 CET4434994913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:37.824270964 CET49949443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:37.824291945 CET4434994913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:37.825378895 CET49949443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:37.825391054 CET4434994913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:37.827127934 CET4434995013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:37.828111887 CET49950443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:37.828136921 CET4434995013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:37.829266071 CET49950443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:37.829277039 CET4434995013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:37.862272024 CET4434995113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:37.862920046 CET49951443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:37.862946987 CET4434995113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:37.863821030 CET49951443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:37.863827944 CET4434995113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:37.864536047 CET4434995213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:37.865030050 CET49952443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:37.865065098 CET4434995213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:37.865816116 CET49952443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:37.865824938 CET4434995213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:37.953016043 CET4434994913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:37.953097105 CET4434994913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:37.953146935 CET49949443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:37.953736067 CET49949443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:37.953748941 CET4434994913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:37.953758955 CET49949443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:37.953764915 CET4434994913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:37.958594084 CET4434995013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:37.958626032 CET4434995013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:37.958671093 CET49950443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:37.958679914 CET4434995013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:37.958719015 CET49950443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:37.960033894 CET49956443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:37.960082054 CET4434995613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:37.960144997 CET49956443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:37.960387945 CET49950443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:37.960412979 CET4434995013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:37.960429907 CET49950443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:37.960437059 CET4434995013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:37.964298010 CET49957443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:37.964327097 CET4434995713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:37.964392900 CET49957443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:37.964910984 CET49956443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:37.964931965 CET4434995613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:37.965334892 CET49957443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:37.965346098 CET4434995713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:37.995587111 CET4434995213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:37.995652914 CET4434995213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:37.995724916 CET49952443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:37.996068954 CET49952443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:37.996093988 CET4434995213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:37.996108055 CET49952443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:37.996114016 CET4434995213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:37.998493910 CET4434995113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:37.999721050 CET4434995113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:37.999778032 CET4434995113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:37.999787092 CET49951443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:37.999831915 CET49951443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:38.001672029 CET49958443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:38.001694918 CET4434995813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:38.001758099 CET49958443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:38.001806974 CET49951443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:38.001822948 CET4434995113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:38.001840115 CET49951443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:38.001843929 CET4434995113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:38.005316973 CET49959443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:38.005336046 CET4434995913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:38.005408049 CET49959443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:38.005491018 CET49958443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:38.005501986 CET4434995813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:38.005582094 CET49959443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:38.005593061 CET4434995913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:38.189347029 CET4434995313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:38.190280914 CET49953443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:38.190304041 CET4434995313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:38.192187071 CET49953443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:38.192192078 CET4434995313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:38.295888901 CET44349954162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:38.296365976 CET49954443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:38.296413898 CET44349954162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:38.296926975 CET44349954162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:38.297606945 CET49954443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:38.297700882 CET44349954162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:38.297924995 CET49954443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:38.315704107 CET44349955162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:38.316088915 CET49955443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:38.316112995 CET44349955162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:38.316632032 CET44349955162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:38.317337036 CET49955443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:38.317436934 CET44349955162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:38.317601919 CET49955443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:38.317631006 CET49955443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:38.317636013 CET44349955162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:38.321899891 CET4434995313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:38.321969986 CET4434995313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:38.322021008 CET4434995313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:38.322052002 CET49953443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:38.322092056 CET49953443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:38.322526932 CET49953443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:38.322545052 CET4434995313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:38.328083038 CET49960443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:38.328133106 CET4434996013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:38.328422070 CET49960443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:38.328864098 CET49960443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:38.328883886 CET4434996013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:38.339343071 CET44349954162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:38.483428955 CET44349955162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:38.483608007 CET44349955162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:38.483664989 CET49955443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:38.484678984 CET49955443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:38.484716892 CET44349955162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:38.485616922 CET44349954162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:38.485730886 CET44349954162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:38.485784054 CET49954443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:38.489142895 CET49954443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:38.489176989 CET44349954162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:38.502168894 CET49961443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:38.502233982 CET44349961162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:38.502352953 CET49961443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:38.503223896 CET49961443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:38.503240108 CET44349961162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:38.506901979 CET49962443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:38.506953001 CET44349962162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:38.507010937 CET49962443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:38.507744074 CET49962443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:38.507761955 CET44349962162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:38.696024895 CET4434995613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:38.696820974 CET49956443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:38.696850061 CET4434995613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:38.697431087 CET49956443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:38.697437048 CET4434995613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:38.698805094 CET4434995713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:38.699372053 CET49957443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:38.699393988 CET4434995713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:38.700169086 CET49957443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:38.700176954 CET4434995713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:38.729101896 CET4434995913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:38.730467081 CET49959443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:38.730494022 CET4434995913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:38.735945940 CET49959443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:38.735960960 CET4434995913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:38.736495972 CET4434995813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:38.737181902 CET49958443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:38.737202883 CET4434995813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:38.737973928 CET49958443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:38.737978935 CET4434995813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:38.825880051 CET4434995613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:38.825978994 CET4434995613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:38.826026917 CET49956443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:38.826571941 CET49956443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:38.826595068 CET4434995613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:38.829525948 CET4434995713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:38.829555988 CET4434995713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:38.829593897 CET4434995713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:38.829636097 CET49957443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:38.829662085 CET49957443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:38.831943989 CET49963443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:38.831975937 CET4434996313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:38.832048893 CET49963443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:38.832170010 CET49957443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:38.832187891 CET4434995713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:38.835158110 CET49963443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:38.835170984 CET4434996313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:38.840905905 CET49964443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:38.841002941 CET4434996413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:38.841094017 CET49964443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:38.841584921 CET49964443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:38.841629028 CET4434996413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:38.860682011 CET4434995913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:38.860755920 CET4434995913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:38.860879898 CET49959443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:38.861284971 CET49959443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:38.861306906 CET4434995913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:38.861318111 CET49959443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:38.861325026 CET4434995913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:38.868114948 CET49965443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:38.868156910 CET4434996513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:38.868221998 CET49965443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:38.868768930 CET49965443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:38.868781090 CET4434996513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:38.868922949 CET4434995813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:38.868992090 CET4434995813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:38.869055033 CET49958443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:38.869447947 CET49958443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:38.869465113 CET4434995813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:38.877211094 CET49966443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:38.877250910 CET4434996613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:38.877324104 CET49966443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:38.877767086 CET49966443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:38.877779007 CET4434996613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:39.059380054 CET4434996013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:39.060028076 CET49960443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:39.060067892 CET4434996013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:39.060666084 CET49960443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:39.060679913 CET4434996013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:39.112276077 CET44349962162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:39.112660885 CET49962443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:39.112688065 CET44349962162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:39.113082886 CET44349962162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:39.113929987 CET44349961162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:39.114177942 CET49962443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:39.114280939 CET44349962162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:39.114574909 CET49961443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:39.114607096 CET44349961162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:39.114979029 CET49962443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:39.115902901 CET44349961162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:39.116959095 CET49961443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:39.117048025 CET44349961162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:39.117238998 CET49961443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:39.155334949 CET44349962162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:39.159343004 CET44349961162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:39.193020105 CET4434996013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:39.193054914 CET4434996013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:39.193109989 CET4434996013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:39.193128109 CET49960443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:39.193186998 CET49960443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:39.193527937 CET49960443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:39.193547964 CET4434996013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:39.193562984 CET49960443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:39.193568945 CET4434996013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:39.197393894 CET49967443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:39.197441101 CET4434996713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:39.197557926 CET49967443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:39.197768927 CET49967443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:39.197781086 CET4434996713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:39.273348093 CET44349961162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:39.273504972 CET44349961162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:39.273631096 CET49961443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:39.274642944 CET44349962162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:39.274725914 CET49961443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:39.274784088 CET44349961162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:39.274945021 CET44349962162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:39.275023937 CET49962443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:39.275754929 CET49962443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:39.275775909 CET44349962162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:39.617417097 CET4434996313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:39.618093014 CET49963443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:39.618107080 CET4434996313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:39.618525982 CET4434996513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:39.618616104 CET49963443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:39.618622065 CET4434996313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:39.618896961 CET49965443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:39.618918896 CET4434996513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:39.619240046 CET49965443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:39.619247913 CET4434996513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:39.622317076 CET4434996413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:39.622710943 CET49964443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:39.622745037 CET4434996413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:39.623089075 CET49964443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:39.623100042 CET4434996413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:39.646707058 CET4434996613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:39.647322893 CET49966443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:39.647349119 CET4434996613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:39.647785902 CET49966443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:39.647792101 CET4434996613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:39.747755051 CET4434996313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:39.747952938 CET4434996313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:39.748193979 CET49963443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:39.748281956 CET49963443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:39.748306036 CET4434996313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:39.748322964 CET49963443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:39.748330116 CET4434996313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:39.750157118 CET4434996513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:39.750185966 CET4434996513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:39.750231028 CET4434996513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:39.750246048 CET49965443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:39.750302076 CET49965443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:39.750493050 CET49965443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:39.750530005 CET4434996513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:39.750560045 CET49965443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:39.750575066 CET4434996513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:39.752125025 CET49968443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:39.752161980 CET4434996813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:39.752218962 CET49968443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:39.752424955 CET49968443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:39.752438068 CET4434996813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:39.753582954 CET49969443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:39.753619909 CET4434996913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:39.753803015 CET49969443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:39.753951073 CET49969443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:39.753968954 CET4434996913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:39.764219046 CET4434996413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:39.764319897 CET4434996413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:39.764545918 CET49964443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:39.764705896 CET49964443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:39.764729977 CET4434996413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:39.764758110 CET49964443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:39.764764071 CET4434996413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:39.767770052 CET49970443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:39.767807007 CET4434997013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:39.767864943 CET49970443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:39.768124104 CET49970443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:39.768131971 CET4434997013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:39.784122944 CET4434996613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:39.784215927 CET4434996613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:39.784313917 CET49966443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:39.784591913 CET49966443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:39.784611940 CET4434996613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:39.784636974 CET49966443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:39.784643888 CET4434996613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:39.787882090 CET49971443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:39.787928104 CET4434997113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:39.787995100 CET49971443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:39.788126945 CET49971443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:39.788141966 CET4434997113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:40.152117968 CET4434996713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:40.152704000 CET49967443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:40.152728081 CET4434996713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:40.154345036 CET49967443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:40.154351950 CET4434996713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:40.288000107 CET4434996713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:40.288048983 CET4434996713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:40.288103104 CET4434996713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:40.288132906 CET49967443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:40.288224936 CET49967443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:40.288443089 CET49967443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:40.288443089 CET49967443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:40.288464069 CET4434996713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:40.288474083 CET4434996713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:40.291557074 CET49972443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:40.291580915 CET4434997213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:40.291845083 CET49972443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:40.291969061 CET49972443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:40.291976929 CET4434997213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:40.487852097 CET4434996913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:40.490348101 CET49969443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:40.490360975 CET4434996913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:40.491039038 CET49969443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:40.491044998 CET4434996913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:40.495001078 CET4434996813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:40.496037960 CET49968443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:40.496037960 CET49968443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:40.496052027 CET4434996813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:40.496064901 CET4434996813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:40.508915901 CET4434997113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:40.509242058 CET49971443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:40.509263039 CET4434997113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:40.509783983 CET49971443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:40.509788990 CET4434997113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:40.514085054 CET4434997013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:40.514348030 CET49970443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:40.514369965 CET4434997013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:40.514945984 CET49970443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:40.514951944 CET4434997013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:40.619270086 CET4434996913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:40.619338989 CET4434996913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:40.619626999 CET49969443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:40.619626999 CET49969443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:40.622344017 CET49969443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:40.622358084 CET4434996913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:40.622556925 CET49973443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:40.622592926 CET4434997313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:40.622843981 CET49973443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:40.622843981 CET49973443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:40.622868061 CET4434997313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:40.626795053 CET4434996813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:40.626852989 CET4434996813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:40.627055883 CET49968443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:40.627055883 CET49968443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:40.629209995 CET49974443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:40.629240036 CET4434997413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:40.629354954 CET49974443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:40.629359961 CET49968443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:40.629379988 CET4434996813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:40.629435062 CET49974443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:40.629441977 CET4434997413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:40.638741970 CET4434997113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:40.638802052 CET4434997113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:40.639117956 CET49971443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:40.639117956 CET49971443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:40.641387939 CET49971443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:40.641391039 CET49975443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:40.641396046 CET4434997113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:40.641421080 CET4434997513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:40.641635895 CET49975443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:40.641635895 CET49975443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:40.641659021 CET4434997513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:40.648361921 CET4434997013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:40.648402929 CET4434997013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:40.648446083 CET4434997013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:40.648574114 CET49970443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:40.648574114 CET49970443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:40.649487019 CET49970443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:40.649496078 CET4434997013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:40.650876999 CET49976443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:40.650906086 CET4434997613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:40.651319981 CET49976443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:40.651319981 CET49976443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:40.651350021 CET4434997613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:41.024842978 CET4434997213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:41.025496006 CET49972443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:41.025517941 CET4434997213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:41.025847912 CET49972443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:41.025852919 CET4434997213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:41.158838034 CET4434997213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:41.158921003 CET4434997213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:41.159073114 CET49972443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:41.159272909 CET49972443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:41.159296989 CET4434997213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:41.159308910 CET49972443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:41.159321070 CET4434997213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:41.162535906 CET49977443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:41.162586927 CET4434997713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:41.162650108 CET49977443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:41.162813902 CET49977443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:41.162831068 CET4434997713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:41.351885080 CET4434997313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:41.352452993 CET49973443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:41.352477074 CET4434997313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:41.353024960 CET49973443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:41.353034019 CET4434997313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:41.360193968 CET4434997413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:41.360673904 CET49974443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:41.360691071 CET4434997413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:41.361120939 CET49974443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:41.361129045 CET4434997413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:41.379812956 CET4434997513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:41.380336046 CET49975443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:41.380357981 CET4434997513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:41.380770922 CET49975443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:41.380779028 CET4434997513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:41.411324024 CET4434997613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:41.411849976 CET49976443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:41.411889076 CET4434997613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:41.412293911 CET49976443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:41.412303925 CET4434997613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:41.484055042 CET4434997313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:41.484093904 CET4434997313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:41.484144926 CET4434997313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:41.484168053 CET49973443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:41.484205008 CET49973443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:41.484478951 CET49973443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:41.484498978 CET4434997313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:41.484508991 CET49973443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:41.484513998 CET4434997313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:41.487438917 CET49978443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:41.487485886 CET4434997813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:41.487545967 CET49978443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:41.487741947 CET49978443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:41.487756014 CET4434997813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:41.490005016 CET4434997413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:41.490086079 CET4434997413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:41.490145922 CET49974443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:41.490238905 CET49974443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:41.490252018 CET4434997413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:41.490261078 CET49974443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:41.490266085 CET4434997413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:41.492748976 CET49979443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:41.492788076 CET4434997913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:41.492841005 CET49979443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:41.492973089 CET49979443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:41.492985010 CET4434997913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:41.510884047 CET4434997513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:41.510916948 CET4434997513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:41.510972977 CET49975443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:41.510977030 CET4434997513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:41.511023998 CET49975443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:41.511233091 CET49975443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:41.511251926 CET4434997513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:41.511265993 CET49975443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:41.511271954 CET4434997513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:41.520693064 CET49980443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:41.520750999 CET4434998013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:41.520833015 CET49980443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:41.521065950 CET49980443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:41.521085024 CET4434998013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:41.543288946 CET4434997613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:41.543386936 CET4434997613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:41.543436050 CET49976443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:41.543889046 CET49976443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:41.543915033 CET4434997613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:41.543960094 CET49976443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:41.543965101 CET4434997613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:41.546560049 CET49981443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:41.546608925 CET4434998113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:41.546695948 CET49981443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:41.546838999 CET49981443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:41.546852112 CET4434998113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:41.900655031 CET4434997713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:41.901168108 CET49977443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:41.901206017 CET4434997713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:41.901621103 CET49977443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:41.901628971 CET4434997713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:42.040946007 CET4434997713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:42.041023970 CET4434997713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:42.041100025 CET49977443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:42.041335106 CET49977443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:42.041357040 CET4434997713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:42.041379929 CET49977443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:42.041387081 CET4434997713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:42.044420958 CET49982443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:42.044471025 CET4434998213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:42.044534922 CET49982443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:42.044713974 CET49982443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:42.044723988 CET4434998213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:42.228255033 CET4434997813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:42.229222059 CET49978443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:42.229222059 CET49978443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:42.229264021 CET4434997813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:42.229280949 CET4434997813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:42.251810074 CET4434997913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:42.252263069 CET4434998013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:42.252298117 CET49979443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:42.252351046 CET4434997913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:42.252543926 CET49980443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:42.252609968 CET4434998013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:42.252882004 CET49979443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:42.252888918 CET4434997913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:42.252923012 CET49980443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:42.252940893 CET4434998013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:42.285160065 CET4434998113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:42.286132097 CET49981443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:42.286132097 CET49981443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:42.286159039 CET4434998113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:42.286175966 CET4434998113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:42.361838102 CET4434997813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:42.361922026 CET4434997813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:42.362267971 CET49978443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:42.362353086 CET49978443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:42.362353086 CET49978443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:42.362402916 CET4434997813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:42.362447023 CET4434997813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:42.365113020 CET49983443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:42.365158081 CET4434998313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:42.365343094 CET49983443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:42.365456104 CET49983443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:42.365478039 CET4434998313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:42.382657051 CET4434998013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:42.382731915 CET4434998013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:42.382973909 CET49980443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:42.382973909 CET49980443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:42.383078098 CET49980443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:42.383121014 CET4434998013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:42.385452986 CET49984443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:42.385494947 CET4434998413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:42.385735989 CET49984443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:42.385809898 CET49984443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:42.385822058 CET4434998413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:42.388086081 CET4434997913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:42.388160944 CET4434997913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:42.388227940 CET49979443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:42.388262033 CET4434997913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:42.388284922 CET4434997913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:42.388382912 CET49979443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:42.388444901 CET49979443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:42.388444901 CET49979443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:42.388461113 CET4434997913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:42.388468981 CET4434997913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:42.390474081 CET49985443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:42.390527010 CET4434998513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:42.390742064 CET49985443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:42.390832901 CET49985443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:42.390853882 CET4434998513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:42.422127008 CET4434998113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:42.422190905 CET4434998113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:42.422241926 CET4434998113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:42.422415018 CET49981443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:42.422494888 CET49981443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:42.422494888 CET49981443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:42.422514915 CET4434998113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:42.422528028 CET4434998113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:42.425093889 CET49986443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:42.425132036 CET4434998613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:42.425489902 CET49986443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:42.425489902 CET49986443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:42.425519943 CET4434998613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:42.780749083 CET4434998213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:42.782916069 CET49982443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:42.782916069 CET49982443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:42.782944918 CET4434998213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:42.782964945 CET4434998213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:42.911815882 CET4434998213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:42.911895990 CET4434998213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:42.913415909 CET49982443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:42.913415909 CET49982443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:42.916498899 CET49982443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:42.916526079 CET4434998213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:42.917191029 CET49987443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:42.917222023 CET4434998713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:42.917340040 CET49987443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:42.917946100 CET49987443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:42.917964935 CET4434998713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:43.100727081 CET4434998313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:43.101372957 CET49983443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:43.101402998 CET4434998313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:43.103476048 CET49983443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:43.103482008 CET4434998313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:43.104634047 CET4434998413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:43.105505943 CET49984443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:43.105505943 CET49984443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:43.105515003 CET4434998413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:43.105526924 CET4434998413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:43.139034986 CET4434998513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:43.139525890 CET49985443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:43.139549017 CET4434998513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:43.140294075 CET49985443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:43.140304089 CET4434998513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:43.142565966 CET4434998613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:43.143340111 CET49986443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:43.143348932 CET4434998613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:43.144114971 CET49986443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:43.144118071 CET4434998613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:43.504592896 CET4434998413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:43.504661083 CET4434998313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:43.504688978 CET4434998413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:43.504689932 CET4434998313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:43.504728079 CET4434998313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:43.504756927 CET49984443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:43.504800081 CET49983443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:43.504800081 CET49983443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:43.504925966 CET49983443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:43.504945993 CET4434998313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:43.504956007 CET49983443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:43.504961967 CET4434998313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:43.505075932 CET49984443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:43.505079985 CET4434998413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:43.505084991 CET4434998613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:43.505151987 CET4434998613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:43.505305052 CET4434998513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:43.505341053 CET49986443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:43.505378008 CET4434998513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:43.505543947 CET49985443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:43.506705046 CET49985443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:43.506705046 CET49985443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:43.506726980 CET4434998513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:43.506741047 CET4434998513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:43.506824017 CET49986443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:43.506828070 CET4434998613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:43.506835938 CET49986443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:43.506839991 CET4434998613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:43.509577990 CET49988443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:43.509625912 CET4434998813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:43.509934902 CET49988443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:43.510811090 CET49989443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:43.510853052 CET4434998913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:43.510879993 CET49990443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:43.510894060 CET4434999013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:43.510914087 CET49989443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:43.510941982 CET49990443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:43.511012077 CET49988443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:43.511024952 CET4434998813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:43.511266947 CET49989443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:43.511281013 CET4434998913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:43.511291981 CET49991443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:43.511305094 CET4434999113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:43.511373043 CET49991443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:43.511435032 CET49990443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:43.511445045 CET4434999013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:43.511468887 CET49991443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:43.511477947 CET4434999113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:43.638226986 CET4434998713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:43.638778925 CET49987443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:43.638808966 CET4434998713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:43.639277935 CET49987443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:43.639282942 CET4434998713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:43.766207933 CET4434998713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:43.766241074 CET4434998713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:43.766293049 CET4434998713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:43.766298056 CET49987443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:43.766357899 CET49987443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:43.766637087 CET49987443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:43.766659975 CET4434998713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:43.766670942 CET49987443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:43.766675949 CET4434998713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:43.769365072 CET49992443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:43.769416094 CET4434999213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:43.769675016 CET49992443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:43.769845009 CET49992443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:43.769856930 CET4434999213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:44.242225885 CET4434998913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:44.243289948 CET49989443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:44.243328094 CET4434998913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:44.244050980 CET49989443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:44.244061947 CET4434998913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:44.244119883 CET4434998813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:44.244827986 CET49988443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:44.244914055 CET4434998813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:44.246233940 CET49988443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:44.246253014 CET4434998813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:44.247514009 CET4434999013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:44.248600006 CET49990443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:44.248625994 CET4434999013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:44.249255896 CET49990443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:44.249270916 CET4434999013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:44.278865099 CET4434999113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:44.280566931 CET49991443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:44.280607939 CET4434999113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:44.281404018 CET49991443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:44.281418085 CET4434999113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:44.549036026 CET4434998813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:44.549046040 CET4434998913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:44.549105883 CET4434998813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:44.549138069 CET4434998913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:44.549297094 CET4434999013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:44.549333096 CET49989443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:44.549335003 CET49988443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:44.549360037 CET4434999013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:44.549406052 CET49990443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:44.549658060 CET4434999113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:44.549730062 CET4434999113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:44.549776077 CET49991443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:44.549977064 CET49988443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:44.549998999 CET4434998813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:44.550014019 CET49988443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:44.550019979 CET4434998813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:44.552752972 CET49991443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:44.552783012 CET4434999113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:44.552798986 CET49991443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:44.552804947 CET4434999113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:44.553539038 CET49989443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:44.553550005 CET4434998913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:44.553561926 CET49989443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:44.553565979 CET4434998913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:44.555006027 CET49990443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:44.555026054 CET4434999013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:44.561583042 CET49993443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:44.561630964 CET4434999313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:44.561708927 CET49993443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:44.563731909 CET49994443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:44.563774109 CET4434999413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:44.563899994 CET49994443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:44.564519882 CET49993443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:44.564542055 CET4434999313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:44.565974951 CET49995443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:44.565996885 CET4434999513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:44.566076040 CET49995443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:44.566365957 CET49995443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:44.566375971 CET4434999513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:44.566660881 CET49994443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:44.566675901 CET4434999413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:44.573124886 CET49996443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:44.573160887 CET4434999613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:44.573252916 CET49996443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:44.573640108 CET49996443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:44.573656082 CET4434999613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:44.691633940 CET4434999213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:44.692397118 CET49992443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:44.692447901 CET4434999213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:44.693073034 CET49992443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:44.693094015 CET4434999213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:44.827222109 CET4434999213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:44.827341080 CET4434999213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:44.827728987 CET49992443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:44.827841997 CET49992443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:44.827860117 CET4434999213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:44.827915907 CET49992443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:44.827923059 CET4434999213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:44.832197905 CET49997443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:44.832237959 CET4434999713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:44.832308054 CET49997443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:44.832587004 CET49997443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:44.832597017 CET4434999713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:45.286643982 CET4434999413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:45.287219048 CET49994443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:45.287249088 CET4434999413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:45.287672043 CET49994443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:45.287678003 CET4434999413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:45.292135000 CET4434999613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:45.292819977 CET49996443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:45.292839050 CET4434999613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:45.293282986 CET4434999513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:45.293317080 CET49996443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:45.293323994 CET4434999613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:45.294060946 CET49995443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:45.294086933 CET4434999513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:45.294576883 CET49995443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:45.294585943 CET4434999513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:45.297009945 CET4434999313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:45.297317028 CET49993443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:45.297333002 CET4434999313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:45.297725916 CET49993443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:45.297730923 CET4434999313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:45.416395903 CET4434999413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:45.416466951 CET4434999413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:45.416532993 CET49994443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:45.416855097 CET49994443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:45.416868925 CET4434999413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:45.416881084 CET49994443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:45.416884899 CET4434999413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:45.420924902 CET4434999613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:45.420995951 CET4434999613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:45.421056986 CET49996443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:45.421607971 CET49996443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:45.421618938 CET4434999613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:45.422426939 CET4434999513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:45.422449112 CET4434999513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:45.422501087 CET4434999513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:45.422544003 CET49995443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:45.424555063 CET49998443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:45.424576998 CET4434999813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:45.424743891 CET49998443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:45.425117970 CET49995443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:45.425132990 CET4434999513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:45.425142050 CET49995443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:45.425147057 CET4434999513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:45.427347898 CET49998443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:45.427357912 CET4434999813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:45.428697109 CET4434999313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:45.428775072 CET4434999313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:45.428849936 CET49993443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:45.430732965 CET49999443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:45.430774927 CET4434999913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:45.430990934 CET49999443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:45.431739092 CET49999443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:45.431752920 CET4434999913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:45.431973934 CET49993443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:45.431982040 CET4434999313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:45.431993961 CET49993443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:45.431998968 CET4434999313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:45.432523012 CET50000443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:45.432538033 CET4435000013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:45.432580948 CET50000443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:45.433924913 CET50000443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:45.433933973 CET4435000013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:45.436142921 CET50001443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:45.436167002 CET4435000113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:45.436219931 CET50001443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:45.436321020 CET50001443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:45.436331987 CET4435000113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:45.562033892 CET4434999713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:45.563074112 CET49997443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:45.563093901 CET4434999713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:45.563538074 CET49997443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:45.563550949 CET4434999713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:45.692325115 CET4434999713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:45.692368984 CET4434999713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:45.692440033 CET4434999713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:45.692506075 CET49997443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:45.693267107 CET49997443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:45.693293095 CET4434999713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:45.693303108 CET49997443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:45.693310022 CET4434999713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:45.699979067 CET50002443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:45.700041056 CET4435000213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:45.700100899 CET50002443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:45.700722933 CET50002443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:45.700742006 CET4435000213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:46.163085938 CET4434999913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:46.163089037 CET4435000013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:46.164339066 CET49999443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:46.164359093 CET4434999913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:46.165235043 CET49999443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:46.165242910 CET4434999913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:46.165822029 CET50000443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:46.165852070 CET4435000013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:46.166623116 CET50000443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:46.166630030 CET4435000013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:46.171890974 CET4435000113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:46.172560930 CET50001443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:46.172586918 CET4435000113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:46.173475027 CET50001443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:46.173482895 CET4435000113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:46.294271946 CET4435000013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:46.294368029 CET4435000013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:46.294627905 CET50000443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:46.295023918 CET50000443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:46.295043945 CET4435000013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:46.295053959 CET50000443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:46.295061111 CET4435000013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:46.298289061 CET4434999913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:46.298343897 CET4434999913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:46.298383951 CET49999443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:46.298402071 CET4434999913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:46.298418045 CET4434999913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:46.298451900 CET49999443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:46.298907995 CET49999443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:46.298927069 CET4434999913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:46.299308062 CET4434999813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:46.309031963 CET4435000113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:46.309173107 CET4435000113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:46.309238911 CET50001443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:46.328783989 CET50003443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:46.328860998 CET4435000313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:46.328934908 CET50003443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:46.329364061 CET49998443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:46.329397917 CET4434999813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:46.330252886 CET49998443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:46.330260992 CET4434999813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:46.331362009 CET50001443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:46.331388950 CET4435000113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:46.331448078 CET50001443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:46.331454992 CET4435000113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:46.335297108 CET50004443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:46.335349083 CET4435000413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:46.335413933 CET50004443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:46.335689068 CET50004443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:46.335701942 CET4435000413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:46.335864067 CET50003443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:46.335891008 CET4435000313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:46.337546110 CET50005443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:46.337579012 CET4435000513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:46.337737083 CET50005443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:46.337846994 CET50005443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:46.337862015 CET4435000513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:46.454082966 CET4434999813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:46.454170942 CET4434999813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:46.454227924 CET49998443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:46.454464912 CET49998443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:46.454488039 CET4434999813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:46.454502106 CET49998443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:46.454508066 CET4434999813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:46.457736015 CET50006443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:46.457782030 CET4435000613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:46.458055973 CET50006443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:46.458055973 CET50006443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:46.458089113 CET4435000613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:46.915563107 CET50007443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:46.915630102 CET44350007162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:46.915855885 CET50007443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:46.916173935 CET50007443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:46.916188002 CET44350007162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:46.946389914 CET50008443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:46.946440935 CET44350008162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:46.946506023 CET50008443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:46.946873903 CET50008443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:46.946890116 CET44350008162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:47.002917051 CET4435000213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:47.003530025 CET50002443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:47.003570080 CET4435000213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:47.004286051 CET50002443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:47.004293919 CET4435000213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:47.127042055 CET4435000413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:47.127733946 CET50004443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:47.127754927 CET4435000413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:47.128067970 CET50004443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:47.128073931 CET4435000413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:47.132031918 CET4435000313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:47.132359982 CET50003443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:47.132386923 CET4435000313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:47.132709026 CET50003443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:47.132713079 CET4435000313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:47.132785082 CET4435000513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:47.133131981 CET50005443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:47.133152962 CET4435000513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:47.133550882 CET50005443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:47.133562088 CET4435000513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:47.141516924 CET4435000213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:47.141670942 CET4435000213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:47.141741037 CET50002443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:47.141814947 CET50002443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:47.141829967 CET4435000213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:47.141845942 CET50002443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:47.141851902 CET4435000213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:47.144479990 CET50009443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:47.144510031 CET4435000913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:47.144620895 CET50009443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:47.144767046 CET50009443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:47.144776106 CET4435000913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:47.201231003 CET4435000613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:47.201783895 CET50006443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:47.201802015 CET4435000613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:47.202332020 CET50006443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:47.202336073 CET4435000613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:47.256412029 CET4435000413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:47.256494045 CET4435000413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:47.256654978 CET50004443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:47.256825924 CET50004443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:47.256825924 CET50004443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:47.256849051 CET4435000413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:47.256860018 CET4435000413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:47.259771109 CET50010443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:47.259823084 CET4435001013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:47.259891033 CET50010443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:47.260023117 CET50010443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:47.260041952 CET4435001013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:47.263592958 CET4435000313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:47.263705015 CET4435000313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:47.263735056 CET4435000313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:47.263782978 CET50003443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:47.263833046 CET50003443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:47.263849974 CET4435000313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:47.263864040 CET50003443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:47.263869047 CET4435000313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:47.265954018 CET50011443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:47.265985966 CET4435001113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:47.266047955 CET50011443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:47.266160965 CET4435000513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:47.266194105 CET50011443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:47.266206026 CET4435001113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:47.266266108 CET4435000513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:47.266308069 CET50005443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:47.266357899 CET50005443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:47.266376019 CET4435000513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:47.266391039 CET50005443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:47.266396046 CET4435000513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:47.268256903 CET50012443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:47.268289089 CET4435001213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:47.268553019 CET50012443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:47.268691063 CET50012443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:47.268699884 CET4435001213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:47.333077908 CET4435000613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:47.333115101 CET4435000613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:47.333200932 CET4435000613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:47.333283901 CET50006443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:47.333442926 CET50006443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:47.333462000 CET4435000613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:47.333491087 CET50006443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:47.333498001 CET4435000613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:47.336642027 CET50013443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:47.336699963 CET4435001313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:47.336767912 CET50013443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:47.336939096 CET50013443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:47.336951971 CET4435001313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:47.604593992 CET44350008162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:47.604955912 CET50008443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:47.604989052 CET44350008162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:47.605403900 CET44350008162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:47.605834007 CET50008443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:47.605936050 CET44350008162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:47.606086969 CET50008443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:47.606673002 CET44350007162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:47.606864929 CET50007443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:47.606892109 CET44350007162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:47.607682943 CET44350007162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:47.608081102 CET50007443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:47.608163118 CET44350007162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:47.608217001 CET50007443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:47.647375107 CET44350008162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:47.655340910 CET44350007162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:47.735141993 CET44350008162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:47.735250950 CET44350008162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:47.735373974 CET50008443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:47.736119032 CET44350007162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:47.736226082 CET44350007162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:47.736284971 CET50007443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:47.736509085 CET50014443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:47.736565113 CET44350014162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:47.736623049 CET50014443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:47.736896038 CET50008443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:47.736924887 CET44350008162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:47.737528086 CET50014443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:47.737543106 CET44350014162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:47.738177061 CET50015443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:47.738209009 CET44350015162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:47.738390923 CET50015443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:47.738511086 CET50007443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:47.738529921 CET44350007162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:47.738853931 CET50015443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:47.738866091 CET44350015162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:47.892431974 CET4435000913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:47.892940044 CET50009443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:47.892967939 CET4435000913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:47.893532991 CET50009443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:47.893542051 CET4435000913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:48.000561953 CET4435001113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:48.001110077 CET50011443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:48.001146078 CET4435001113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:48.001585007 CET50011443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:48.001593113 CET4435001113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:48.005120039 CET4435001213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:48.005650997 CET50012443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:48.005672932 CET4435001213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:48.006042004 CET50012443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:48.006050110 CET4435001213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:48.016644955 CET4435001013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:48.017060995 CET50010443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:48.017102957 CET4435001013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:48.017503977 CET50010443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:48.017512083 CET4435001013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:48.023443937 CET4435000913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:48.023540974 CET4435000913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:48.023597956 CET50009443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:48.025804996 CET50009443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:48.025834084 CET4435000913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:48.028985023 CET50016443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:48.029033899 CET4435001613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:48.029191017 CET50016443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:48.029494047 CET50016443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:48.029510021 CET4435001613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:48.294708967 CET4435001113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:48.294734955 CET4435001113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:48.294783115 CET4435001113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:48.294790030 CET50011443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:48.294846058 CET50011443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:48.294877052 CET4435001213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:48.294900894 CET4435001213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:48.294945002 CET50012443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:48.294953108 CET4435001213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:48.294981956 CET50012443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:48.295150042 CET4435001013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:48.295167923 CET50011443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:48.295178890 CET4435001113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:48.295180082 CET4435001013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:48.295197010 CET50011443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:48.295202017 CET4435001113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:48.295231104 CET4435001013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:48.295229912 CET50010443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:48.295277119 CET50010443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:48.295320034 CET50012443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:48.295341969 CET4435001213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:48.295351982 CET50012443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:48.295356989 CET4435001213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:48.296370029 CET4435001313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:48.296808004 CET50010443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:48.296828032 CET4435001013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:48.297280073 CET50013443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:48.297303915 CET4435001313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:48.297836065 CET50013443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:48.297841072 CET4435001313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:48.299248934 CET50017443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:48.299284935 CET4435001713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:48.299338102 CET50018443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:48.299366951 CET50017443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:48.299376011 CET4435001813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:48.299413919 CET50018443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:48.299523115 CET50017443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:48.299534082 CET4435001713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:48.299638987 CET50018443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:48.299652100 CET4435001813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:48.300143003 CET50019443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:48.300152063 CET4435001913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:48.300208092 CET50019443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:48.300318956 CET50019443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:48.300327063 CET4435001913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:48.344362020 CET44350015162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:48.344667912 CET50015443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:48.344686985 CET44350015162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:48.345026016 CET44350015162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:48.345374107 CET50015443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:48.345429897 CET44350015162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:48.345527887 CET50015443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:48.351224899 CET44350014162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:48.351427078 CET50014443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:48.351449966 CET44350014162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:48.351793051 CET44350014162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:48.352385998 CET50014443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:48.352442980 CET44350014162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:48.352612019 CET50014443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:48.352634907 CET50014443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:48.352642059 CET44350014162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:48.387331009 CET44350015162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:48.433763027 CET4435001313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:48.433814049 CET4435001313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:48.433861017 CET50013443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:48.433881044 CET4435001313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:48.434067011 CET50013443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:48.434154987 CET50013443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:48.434175968 CET4435001313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:48.434190035 CET50013443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:48.434196949 CET4435001313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:48.437293053 CET50020443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:48.437333107 CET4435002013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:48.437412024 CET50020443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:48.437585115 CET50020443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:48.437601089 CET4435002013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:48.516221046 CET44350014162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:48.516335011 CET44350014162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:48.516679049 CET50014443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:48.517415047 CET50014443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:48.517450094 CET44350014162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:48.520874977 CET50021443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:48.520930052 CET44350021162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:48.521018982 CET50021443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:48.521244049 CET50021443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:48.521266937 CET44350021162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:48.533325911 CET44350015162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:48.533433914 CET44350015162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:48.533642054 CET50015443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:48.534109116 CET50015443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:48.534131050 CET44350015162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:48.537328005 CET50022443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:48.537377119 CET44350022162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:48.537581921 CET50022443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:48.537708998 CET50022443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:48.537728071 CET44350022162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:48.799458027 CET4435001613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:48.800019026 CET50016443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:48.800043106 CET4435001613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:48.800518036 CET50016443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:48.800528049 CET4435001613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:48.936702013 CET4435001613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:48.936795950 CET4435001613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:48.936920881 CET50016443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:48.937011957 CET50016443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:48.937033892 CET4435001613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:48.937050104 CET50016443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:48.937057018 CET4435001613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:48.940063953 CET50023443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:48.940119982 CET4435002313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:48.940186024 CET50023443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:48.940427065 CET50023443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:48.940438986 CET4435002313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:49.018919945 CET4435001813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:49.019433975 CET50018443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:49.019479036 CET4435001813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:49.019927979 CET50018443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:49.019937992 CET4435001813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:49.027373075 CET4435001713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:49.027870893 CET50017443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:49.027905941 CET4435001713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:49.028309107 CET50017443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:49.028321981 CET4435001713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:49.040890932 CET4435001913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:49.041481018 CET50019443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:49.041528940 CET4435001913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:49.041917086 CET50019443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:49.041930914 CET4435001913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:49.132884979 CET44350022162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:49.133106947 CET44350021162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:49.133253098 CET50022443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:49.133291006 CET44350022162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:49.133420944 CET50021443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:49.133455992 CET44350021162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:49.133621931 CET44350022162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:49.133806944 CET44350021162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:49.133985996 CET50022443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:49.134057999 CET44350022162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:49.134311914 CET50021443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:49.134377956 CET44350021162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:49.134495974 CET50022443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:49.134537935 CET50021443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:49.147875071 CET4435001813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:49.147938013 CET4435001813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:49.148129940 CET50018443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:49.148171902 CET50018443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:49.148195982 CET4435001813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:49.148206949 CET50018443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:49.148212910 CET4435001813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:49.150852919 CET50024443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:49.150902033 CET4435002413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:49.150979996 CET50024443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:49.151098967 CET50024443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:49.151118994 CET4435002413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:49.162933111 CET4435001713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:49.162996054 CET4435001713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:49.163069010 CET50017443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:49.163408041 CET50017443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:49.163431883 CET4435001713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:49.163446903 CET50017443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:49.163454056 CET4435001713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:49.166105986 CET50025443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:49.166166067 CET4435002513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:49.166301012 CET50025443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:49.166354895 CET50025443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:49.166368008 CET4435002513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:49.173093081 CET4435001913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:49.173285007 CET4435001913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:49.173394918 CET50019443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:49.173439980 CET50019443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:49.173439980 CET50019443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:49.173459053 CET4435001913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:49.173470974 CET4435001913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:49.176105976 CET50026443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:49.176139116 CET4435002613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:49.176203966 CET50026443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:49.176372051 CET50026443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:49.176384926 CET4435002613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:49.179327965 CET44350021162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:49.179331064 CET44350022162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:49.183058023 CET4435002013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:49.183485031 CET50020443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:49.183497906 CET4435002013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:49.183928013 CET50020443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:49.183936119 CET4435002013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:49.292109013 CET44350022162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:49.292243004 CET44350022162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:49.292298079 CET50022443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:49.292912960 CET44350021162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:49.293013096 CET44350021162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:49.293184996 CET50021443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:49.293271065 CET50022443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:49.293298006 CET44350022162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:49.294033051 CET50021443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:49.294050932 CET44350021162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:49.315531969 CET4435002013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:49.315560102 CET4435002013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:49.315618992 CET4435002013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:49.315620899 CET50020443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:49.315658092 CET50020443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:49.315875053 CET50020443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:49.315908909 CET4435002013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:49.315920115 CET50020443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:49.315927982 CET4435002013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:49.318608046 CET50027443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:49.318662882 CET4435002713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:49.318789959 CET50027443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:49.318919897 CET50027443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:49.318936110 CET4435002713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:49.738411903 CET4435002313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:49.738895893 CET50023443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:49.738923073 CET4435002313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:49.739337921 CET50023443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:49.739346027 CET4435002313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:49.869224072 CET4435002313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:49.869266987 CET4435002313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:49.869327068 CET50023443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:49.869337082 CET4435002313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:49.869383097 CET50023443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:49.869735003 CET50023443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:49.869752884 CET4435002313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:49.869776011 CET50023443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:49.869781017 CET4435002313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:49.873855114 CET50028443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:49.873899937 CET4435002813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:49.874084949 CET50028443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:49.874310970 CET50028443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:49.874321938 CET4435002813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:49.899348021 CET4435002513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:49.899723053 CET50025443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:49.899746895 CET4435002513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:49.900137901 CET50025443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:49.900142908 CET4435002513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:49.907768011 CET4435002413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:49.908068895 CET50024443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:49.908087015 CET4435002413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:49.908413887 CET50024443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:49.908421040 CET4435002413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:49.909823895 CET4435002613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:49.910089016 CET50026443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:49.910096884 CET4435002613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:49.910423994 CET50026443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:49.910429955 CET4435002613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:50.965006113 CET4435002513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:50.965070963 CET4435002513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:50.965150118 CET4435002513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:50.965214014 CET50025443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:50.965363026 CET50025443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:50.965388060 CET4435002513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:50.965400934 CET50025443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:50.965408087 CET4435002513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:50.968178034 CET50029443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:50.968211889 CET4435002913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:50.968275070 CET50029443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:50.968626976 CET50029443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:50.968646049 CET4435002913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:50.970140934 CET4435002713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:50.970191956 CET4435002613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:50.970222950 CET4435002613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:50.970242977 CET4435002613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:50.970284939 CET50026443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:50.970304966 CET4435002613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:50.970316887 CET50026443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:50.970340014 CET50026443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:50.970582962 CET50027443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:50.970606089 CET4435002713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:50.970804930 CET4435002413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:50.970870972 CET4435002413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:50.970913887 CET4435002413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:50.970917940 CET50024443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:50.970947027 CET4435002413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:50.970973015 CET50024443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:50.970999956 CET50024443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:50.971216917 CET50027443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:50.971232891 CET4435002713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:50.971982002 CET4435002613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:50.972047091 CET50026443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:50.972073078 CET4435002613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:50.972107887 CET4435002613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:50.972119093 CET4435002613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:50.972132921 CET50026443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:50.972155094 CET4435002413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:50.972158909 CET50026443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:50.972179890 CET50026443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:50.972198963 CET4435002613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:50.972213984 CET50026443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:50.972213984 CET50026443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:50.972213984 CET50024443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:50.972223043 CET4435002613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:50.972232103 CET4435002613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:50.972242117 CET4435002413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:50.972301006 CET4435002413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:50.972345114 CET50024443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:50.972450018 CET50024443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:50.972455978 CET4435002413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:50.972466946 CET50024443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:50.972470999 CET4435002413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:50.974572897 CET50031443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:50.974591970 CET4435003113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:50.974628925 CET50030443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:50.974667072 CET4435003013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:50.974705935 CET50031443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:50.974735022 CET50030443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:50.974934101 CET50031443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:50.974946976 CET4435003113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:50.975018024 CET50030443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:50.975039005 CET4435003013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:51.102998972 CET4435002813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:51.103538990 CET50028443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:51.103584051 CET4435002813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:51.103996038 CET50028443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:51.104003906 CET4435002813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:51.106401920 CET4435002713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:51.106440067 CET4435002713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:51.106493950 CET50027443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:51.106517076 CET4435002713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:51.106533051 CET4435002713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:51.106555939 CET50027443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:51.106570959 CET50027443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:51.106784105 CET50027443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:51.106802940 CET4435002713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:51.106815100 CET50027443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:51.106821060 CET4435002713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:51.109608889 CET50032443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:51.109648943 CET4435003213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:51.109710932 CET50032443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:51.109867096 CET50032443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:51.109878063 CET4435003213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:51.372495890 CET4435002813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:51.372553110 CET4435002813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:51.372646093 CET50028443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:51.372685909 CET4435002813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:51.372713089 CET4435002813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:51.372757912 CET50028443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:51.372906923 CET50028443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:51.372927904 CET4435002813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:51.372957945 CET50028443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:51.372965097 CET4435002813.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:51.377156973 CET50033443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:51.377202988 CET4435003313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:51.377311945 CET50033443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:51.377593994 CET50033443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:51.377605915 CET4435003313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:51.697969913 CET4435002913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:51.700122118 CET4435003013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:51.708132029 CET4435003113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:51.722757101 CET50029443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:51.722790956 CET4435002913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:51.723524094 CET50029443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:51.723534107 CET4435002913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:51.724136114 CET50030443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:51.724188089 CET4435003013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:51.724778891 CET50030443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:51.724786997 CET4435003013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:51.725670099 CET50031443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:51.725688934 CET4435003113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:51.726368904 CET50031443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:51.726376057 CET4435003113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:51.848237991 CET4435002913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:51.848417044 CET4435002913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:51.848480940 CET50029443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:51.848845959 CET50029443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:51.848862886 CET4435002913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:51.848881006 CET50029443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:51.848886013 CET4435002913.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:51.849282980 CET4435003013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:51.849456072 CET4435003013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:51.849524021 CET50030443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:51.850286007 CET4435003213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:51.851056099 CET50030443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:51.851056099 CET50030443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:51.851082087 CET4435003013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:51.851098061 CET4435003013.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:51.852518082 CET4435003113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:51.852585077 CET4435003113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:51.852653980 CET50031443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:51.852802038 CET50032443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:51.852822065 CET4435003213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:51.853404045 CET50032443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:51.853411913 CET4435003213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:51.853853941 CET50031443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:51.853867054 CET4435003113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:51.853878975 CET50031443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:51.853883028 CET4435003113.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:51.859571934 CET50034443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:51.859610081 CET4435003413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:51.859731913 CET50034443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:51.860081911 CET50035443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:51.860105991 CET4435003513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:51.860220909 CET50035443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:51.861610889 CET50036443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:51.861637115 CET4435003613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:51.861771107 CET50036443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:51.862045050 CET50036443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:51.862061024 CET4435003613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:51.862287045 CET50034443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:51.862312078 CET4435003413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:51.862581968 CET50035443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:51.862597942 CET4435003513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:51.981551886 CET4435003213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:51.981663942 CET4435003213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:51.981719971 CET50032443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:51.982148886 CET50032443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:51.982168913 CET4435003213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:51.982178926 CET50032443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:51.982184887 CET4435003213.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:51.985661030 CET50037443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:51.985709906 CET4435003713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:51.985904932 CET50037443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:51.986445904 CET50037443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:51.986466885 CET4435003713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:52.111875057 CET4435003313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:52.112401009 CET50033443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:52.112426043 CET4435003313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:52.113192081 CET50033443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:52.113198042 CET4435003313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:52.196335077 CET4970580192.168.2.9199.232.210.172
                                                            Oct 28, 2024 07:20:52.202069044 CET8049705199.232.210.172192.168.2.9
                                                            Oct 28, 2024 07:20:52.202128887 CET4970580192.168.2.9199.232.210.172
                                                            Oct 28, 2024 07:20:52.241455078 CET4435003313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:52.241554022 CET4435003313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:52.241661072 CET50033443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:52.241673946 CET4435003313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:52.241750002 CET50033443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:52.242027044 CET50033443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:52.242048025 CET4435003313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:52.242063046 CET50033443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:52.242068052 CET4435003313.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:52.552803040 CET49752443192.168.2.935.201.91.229
                                                            Oct 28, 2024 07:20:52.552829981 CET4434975235.201.91.229192.168.2.9
                                                            Oct 28, 2024 07:20:52.592066050 CET4435003513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:52.592478037 CET50035443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:52.592504978 CET4435003513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:52.592925072 CET50035443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:52.592931986 CET4435003513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:52.600030899 CET4435003413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:52.600351095 CET50034443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:52.600363970 CET4435003413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:52.600728989 CET50034443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:52.600733995 CET4435003413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:52.629756927 CET4435003613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:52.630055904 CET50036443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:52.630089045 CET4435003613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:52.630415916 CET50036443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:52.630425930 CET4435003613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:52.723718882 CET4435003513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:52.724040985 CET4435003513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:52.724138021 CET50035443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:52.724169016 CET50035443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:52.724180937 CET4435003513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:52.724195004 CET50035443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:52.724200010 CET4435003513.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:52.729168892 CET4435003413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:52.729357958 CET4435003413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:52.729418039 CET50034443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:52.729469061 CET50034443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:52.729482889 CET4435003413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:52.729492903 CET50034443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:52.729497910 CET4435003413.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:52.734070063 CET4435003713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:52.734390974 CET50037443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:52.734419107 CET4435003713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:52.734776974 CET50037443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:52.734782934 CET4435003713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:52.767532110 CET4435003613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:52.767685890 CET4435003613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:52.767736912 CET50036443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:52.768069029 CET50036443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:52.768096924 CET4435003613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:52.768141985 CET50036443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:52.768147945 CET4435003613.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:52.866341114 CET4435003713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:52.866426945 CET4435003713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:52.866497993 CET50037443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:52.874118090 CET50037443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:52.874159098 CET4435003713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:52.874233007 CET50037443192.168.2.913.107.246.45
                                                            Oct 28, 2024 07:20:52.874243975 CET4435003713.107.246.45192.168.2.9
                                                            Oct 28, 2024 07:20:56.961617947 CET50039443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:56.961663961 CET44350039162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:56.961728096 CET50039443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:56.962646008 CET50039443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:56.962661028 CET44350039162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:57.558990002 CET44350039162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:57.559298992 CET50039443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:57.559328079 CET44350039162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:57.559695005 CET44350039162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:57.560384989 CET50039443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:57.560466051 CET44350039162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:57.560745955 CET50039443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:57.607327938 CET44350039162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:57.687607050 CET44350039162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:57.687700987 CET44350039162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:57.687906027 CET50039443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:57.689146996 CET50040443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:57.689239979 CET44350040162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:57.689307928 CET50040443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:57.689702034 CET50039443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:57.689723969 CET44350039162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:57.690596104 CET50040443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:57.690628052 CET44350040162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:58.301284075 CET44350040162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:58.301568985 CET50040443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:58.301632881 CET44350040162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:58.302014112 CET44350040162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:58.302320004 CET50040443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:58.302397013 CET44350040162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:58.302438974 CET50040443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:58.302468061 CET50040443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:58.302484035 CET44350040162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:58.463835955 CET44350040162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:58.463933945 CET44350040162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:58.464262962 CET50040443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:58.464500904 CET50040443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:58.464524031 CET44350040162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:58.536097050 CET50041443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:58.536148071 CET44350041162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:58.536215067 CET50041443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:58.537050962 CET50041443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:58.537066936 CET44350041162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:59.877717972 CET44350041162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:59.878451109 CET50041443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:59.878479004 CET44350041162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:59.879661083 CET44350041162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:59.880875111 CET50041443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:59.881047964 CET44350041162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:59.881062984 CET50041443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:20:59.923332930 CET44350041162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:20:59.923355103 CET50041443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:21:00.038629055 CET44350041162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:21:00.038772106 CET44350041162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:21:00.038846970 CET50041443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:21:00.039969921 CET50041443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:21:00.039995909 CET44350041162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:21:06.758292913 CET50043443192.168.2.9172.217.16.196
                                                            Oct 28, 2024 07:21:06.758351088 CET44350043172.217.16.196192.168.2.9
                                                            Oct 28, 2024 07:21:06.758426905 CET50043443192.168.2.9172.217.16.196
                                                            Oct 28, 2024 07:21:06.758636951 CET50043443192.168.2.9172.217.16.196
                                                            Oct 28, 2024 07:21:06.758646011 CET44350043172.217.16.196192.168.2.9
                                                            Oct 28, 2024 07:21:06.980978966 CET50044443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:21:06.981045961 CET44350044162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:21:06.981111050 CET50044443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:21:06.981462955 CET50044443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:21:06.981477976 CET44350044162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:21:07.585216999 CET44350044162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:21:07.585746050 CET50044443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:21:07.585767031 CET44350044162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:21:07.586257935 CET44350044162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:21:07.586690903 CET50044443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:21:07.586757898 CET44350044162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:21:07.587332964 CET50044443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:21:07.628365993 CET44350043172.217.16.196192.168.2.9
                                                            Oct 28, 2024 07:21:07.628721952 CET50043443192.168.2.9172.217.16.196
                                                            Oct 28, 2024 07:21:07.628761053 CET44350043172.217.16.196192.168.2.9
                                                            Oct 28, 2024 07:21:07.629229069 CET44350043172.217.16.196192.168.2.9
                                                            Oct 28, 2024 07:21:07.630381107 CET50043443192.168.2.9172.217.16.196
                                                            Oct 28, 2024 07:21:07.630477905 CET44350043172.217.16.196192.168.2.9
                                                            Oct 28, 2024 07:21:07.635327101 CET44350044162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:21:07.678383112 CET50043443192.168.2.9172.217.16.196
                                                            Oct 28, 2024 07:21:07.715512991 CET44350044162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:21:07.715643883 CET44350044162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:21:07.716847897 CET50044443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:21:07.716852903 CET49752443192.168.2.935.201.91.229
                                                            Oct 28, 2024 07:21:07.716931105 CET4434975235.201.91.229192.168.2.9
                                                            Oct 28, 2024 07:21:07.717108965 CET4434975235.201.91.229192.168.2.9
                                                            Oct 28, 2024 07:21:07.717175961 CET50045443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:21:07.717240095 CET44350045162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:21:07.717271090 CET49752443192.168.2.935.201.91.229
                                                            Oct 28, 2024 07:21:07.717271090 CET49752443192.168.2.935.201.91.229
                                                            Oct 28, 2024 07:21:07.717502117 CET50045443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:21:07.717504978 CET50044443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:21:07.717516899 CET44350044162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:21:07.717833042 CET50045443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:21:07.717849016 CET44350045162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:21:08.328900099 CET44350045162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:21:08.329180002 CET50045443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:21:08.329212904 CET44350045162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:21:08.329694986 CET44350045162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:21:08.330250978 CET50045443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:21:08.330339909 CET44350045162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:21:08.330393076 CET50045443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:21:08.375343084 CET44350045162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:21:08.602998972 CET44350045162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:21:08.603141069 CET44350045162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:21:08.603260994 CET50045443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:21:08.603542089 CET50045443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:21:08.603575945 CET44350045162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:21:08.606856108 CET50046443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:21:08.606904030 CET44350046162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:21:08.606967926 CET50046443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:21:08.607497931 CET50046443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:21:08.607516050 CET44350046162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:21:09.212833881 CET44350046162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:21:09.213145018 CET50046443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:21:09.213161945 CET44350046162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:21:09.213498116 CET44350046162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:21:09.213929892 CET50046443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:21:09.213929892 CET50046443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:21:09.213989019 CET44350046162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:21:09.264605045 CET50046443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:21:09.376657009 CET44350046162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:21:09.376763105 CET44350046162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:21:09.377918005 CET50046443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:21:09.378233910 CET50046443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:21:09.378247976 CET44350046162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:21:16.992396116 CET50047443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:21:16.992465019 CET44350047162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:21:16.992631912 CET50047443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:21:16.992882967 CET50047443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:21:16.992897987 CET44350047162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:21:17.588037014 CET44350047162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:21:17.588340998 CET50047443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:21:17.588370085 CET44350047162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:21:17.588695049 CET44350047162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:21:17.589015961 CET50047443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:21:17.589066982 CET44350047162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:21:17.589190006 CET50047443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:21:17.630430937 CET50047443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:21:17.630460024 CET44350047162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:21:17.640861034 CET44350043172.217.16.196192.168.2.9
                                                            Oct 28, 2024 07:21:17.640949011 CET44350043172.217.16.196192.168.2.9
                                                            Oct 28, 2024 07:21:17.641228914 CET50043443192.168.2.9172.217.16.196
                                                            Oct 28, 2024 07:21:17.716777086 CET44350047162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:21:17.716888905 CET44350047162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:21:17.718106031 CET50043443192.168.2.9172.217.16.196
                                                            Oct 28, 2024 07:21:17.718146086 CET44350043172.217.16.196192.168.2.9
                                                            Oct 28, 2024 07:21:17.718143940 CET50047443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:21:17.718476057 CET50048443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:21:17.718518972 CET44350048162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:21:17.718594074 CET50048443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:21:17.718765020 CET50047443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:21:17.718785048 CET44350047162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:21:17.719166994 CET50048443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:21:17.719178915 CET44350048162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:21:18.353987932 CET44350048162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:21:18.354285955 CET50048443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:21:18.354315042 CET44350048162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:21:18.354670048 CET44350048162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:21:18.355088949 CET50048443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:21:18.355153084 CET44350048162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:21:18.355278015 CET50048443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:21:18.399327993 CET44350048162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:21:18.650208950 CET44350048162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:21:18.650329113 CET44350048162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:21:18.650372028 CET50048443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:21:18.651350975 CET50048443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:21:18.651367903 CET44350048162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:21:18.654764891 CET50049443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:21:18.654812098 CET44350049162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:21:18.654973030 CET50049443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:21:18.655329943 CET50049443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:21:18.655342102 CET44350049162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:21:19.258457899 CET44350049162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:21:19.258718967 CET50049443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:21:19.258733988 CET44350049162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:21:19.259064913 CET44350049162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:21:19.259427071 CET50049443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:21:19.259474993 CET44350049162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:21:19.259582043 CET50049443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:21:19.307332039 CET44350049162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:21:19.312587976 CET50049443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:21:19.593688965 CET44350049162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:21:19.593810081 CET44350049162.247.243.29192.168.2.9
                                                            Oct 28, 2024 07:21:19.596363068 CET50049443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:21:19.596363068 CET50049443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:21:19.910034895 CET50049443192.168.2.9162.247.243.29
                                                            Oct 28, 2024 07:21:19.910067081 CET44350049162.247.243.29192.168.2.9
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Oct 28, 2024 07:20:02.457753897 CET53521871.1.1.1192.168.2.9
                                                            Oct 28, 2024 07:20:02.471693993 CET53535181.1.1.1192.168.2.9
                                                            Oct 28, 2024 07:20:03.774113894 CET53551631.1.1.1192.168.2.9
                                                            Oct 28, 2024 07:20:04.174740076 CET5356053192.168.2.91.1.1.1
                                                            Oct 28, 2024 07:20:04.174920082 CET6290953192.168.2.91.1.1.1
                                                            Oct 28, 2024 07:20:04.961343050 CET5729253192.168.2.91.1.1.1
                                                            Oct 28, 2024 07:20:04.961684942 CET5306553192.168.2.91.1.1.1
                                                            Oct 28, 2024 07:20:06.727852106 CET6082253192.168.2.91.1.1.1
                                                            Oct 28, 2024 07:20:06.727988958 CET6370353192.168.2.91.1.1.1
                                                            Oct 28, 2024 07:20:06.735219955 CET53608221.1.1.1192.168.2.9
                                                            Oct 28, 2024 07:20:06.735240936 CET53637031.1.1.1192.168.2.9
                                                            Oct 28, 2024 07:20:06.827975035 CET4991953192.168.2.91.1.1.1
                                                            Oct 28, 2024 07:20:06.828797102 CET5998853192.168.2.91.1.1.1
                                                            Oct 28, 2024 07:20:06.829603910 CET6463453192.168.2.91.1.1.1
                                                            Oct 28, 2024 07:20:06.830203056 CET5436653192.168.2.91.1.1.1
                                                            Oct 28, 2024 07:20:06.850828886 CET53646341.1.1.1192.168.2.9
                                                            Oct 28, 2024 07:20:06.852432966 CET53543661.1.1.1192.168.2.9
                                                            Oct 28, 2024 07:20:10.173584938 CET6042453192.168.2.91.1.1.1
                                                            Oct 28, 2024 07:20:10.173796892 CET6225753192.168.2.91.1.1.1
                                                            Oct 28, 2024 07:20:12.115294933 CET6132453192.168.2.91.1.1.1
                                                            Oct 28, 2024 07:20:12.116018057 CET6141653192.168.2.91.1.1.1
                                                            Oct 28, 2024 07:20:12.119218111 CET5514053192.168.2.91.1.1.1
                                                            Oct 28, 2024 07:20:12.119520903 CET5345953192.168.2.91.1.1.1
                                                            Oct 28, 2024 07:20:12.123186111 CET53613241.1.1.1192.168.2.9
                                                            Oct 28, 2024 07:20:12.123589993 CET53614161.1.1.1192.168.2.9
                                                            Oct 28, 2024 07:20:13.273469925 CET5881253192.168.2.91.1.1.1
                                                            Oct 28, 2024 07:20:13.273710966 CET6479053192.168.2.91.1.1.1
                                                            Oct 28, 2024 07:20:13.280666113 CET53588121.1.1.1192.168.2.9
                                                            Oct 28, 2024 07:20:13.280829906 CET53647901.1.1.1192.168.2.9
                                                            Oct 28, 2024 07:20:13.958391905 CET6162853192.168.2.91.1.1.1
                                                            Oct 28, 2024 07:20:13.958544970 CET5369353192.168.2.91.1.1.1
                                                            Oct 28, 2024 07:20:14.109376907 CET5973753192.168.2.91.1.1.1
                                                            Oct 28, 2024 07:20:14.109534025 CET5657153192.168.2.91.1.1.1
                                                            Oct 28, 2024 07:20:15.252666950 CET5822353192.168.2.91.1.1.1
                                                            Oct 28, 2024 07:20:15.252907991 CET5846953192.168.2.91.1.1.1
                                                            Oct 28, 2024 07:20:15.260658026 CET53582231.1.1.1192.168.2.9
                                                            Oct 28, 2024 07:20:15.260771036 CET53584691.1.1.1192.168.2.9
                                                            Oct 28, 2024 07:20:16.556921959 CET5697153192.168.2.91.1.1.1
                                                            Oct 28, 2024 07:20:16.557049990 CET6139653192.168.2.91.1.1.1
                                                            Oct 28, 2024 07:20:16.911669970 CET6039553192.168.2.91.1.1.1
                                                            Oct 28, 2024 07:20:16.911844969 CET6134553192.168.2.91.1.1.1
                                                            Oct 28, 2024 07:20:16.918936968 CET53603951.1.1.1192.168.2.9
                                                            Oct 28, 2024 07:20:16.919025898 CET53613451.1.1.1192.168.2.9
                                                            Oct 28, 2024 07:20:20.833601952 CET53514171.1.1.1192.168.2.9
                                                            Oct 28, 2024 07:20:40.153115034 CET53538111.1.1.1192.168.2.9
                                                            Oct 28, 2024 07:20:52.574681044 CET138138192.168.2.9192.168.2.255
                                                            Oct 28, 2024 07:21:01.965811014 CET53615461.1.1.1192.168.2.9
                                                            Oct 28, 2024 07:21:02.229387045 CET53599111.1.1.1192.168.2.9
                                                            TimestampSource IPDest IPChecksumCodeType
                                                            Oct 28, 2024 07:20:13.993370056 CET192.168.2.91.1.1.1c2c6(Port unreachable)Destination Unreachable
                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                            Oct 28, 2024 07:20:04.174740076 CET192.168.2.91.1.1.10x140bStandard query (0)source.tandemdiabetes.comA (IP address)IN (0x0001)false
                                                            Oct 28, 2024 07:20:04.174920082 CET192.168.2.91.1.1.10x7212Standard query (0)source.tandemdiabetes.com65IN (0x0001)false
                                                            Oct 28, 2024 07:20:04.961343050 CET192.168.2.91.1.1.10xed56Standard query (0)source.tandemdiabetes.comA (IP address)IN (0x0001)false
                                                            Oct 28, 2024 07:20:04.961684942 CET192.168.2.91.1.1.10x765Standard query (0)source.tandemdiabetes.com65IN (0x0001)false
                                                            Oct 28, 2024 07:20:06.727852106 CET192.168.2.91.1.1.10x94a1Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                            Oct 28, 2024 07:20:06.727988958 CET192.168.2.91.1.1.10x17ecStandard query (0)www.google.com65IN (0x0001)false
                                                            Oct 28, 2024 07:20:06.827975035 CET192.168.2.91.1.1.10x8200Standard query (0)modules.us.tandemdiabetes.comA (IP address)IN (0x0001)false
                                                            Oct 28, 2024 07:20:06.828797102 CET192.168.2.91.1.1.10x48fcStandard query (0)modules.us.tandemdiabetes.com65IN (0x0001)false
                                                            Oct 28, 2024 07:20:06.829603910 CET192.168.2.91.1.1.10x75d0Standard query (0)app.harness.ioA (IP address)IN (0x0001)false
                                                            Oct 28, 2024 07:20:06.830203056 CET192.168.2.91.1.1.10x885dStandard query (0)app.harness.io65IN (0x0001)false
                                                            Oct 28, 2024 07:20:10.173584938 CET192.168.2.91.1.1.10xf7cdStandard query (0)source.tandemdiabetes.comA (IP address)IN (0x0001)false
                                                            Oct 28, 2024 07:20:10.173796892 CET192.168.2.91.1.1.10x95c4Standard query (0)source.tandemdiabetes.com65IN (0x0001)false
                                                            Oct 28, 2024 07:20:12.115294933 CET192.168.2.91.1.1.10x8bd0Standard query (0)js-agent.newrelic.comA (IP address)IN (0x0001)false
                                                            Oct 28, 2024 07:20:12.116018057 CET192.168.2.91.1.1.10xc781Standard query (0)js-agent.newrelic.com65IN (0x0001)false
                                                            Oct 28, 2024 07:20:12.119218111 CET192.168.2.91.1.1.10x9762Standard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                            Oct 28, 2024 07:20:12.119520903 CET192.168.2.91.1.1.10xe998Standard query (0)js.monitor.azure.com65IN (0x0001)false
                                                            Oct 28, 2024 07:20:13.273469925 CET192.168.2.91.1.1.10x3f29Standard query (0)js-agent.newrelic.comA (IP address)IN (0x0001)false
                                                            Oct 28, 2024 07:20:13.273710966 CET192.168.2.91.1.1.10x5557Standard query (0)js-agent.newrelic.com65IN (0x0001)false
                                                            Oct 28, 2024 07:20:13.958391905 CET192.168.2.91.1.1.10xfacStandard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                            Oct 28, 2024 07:20:13.958544970 CET192.168.2.91.1.1.10x16b1Standard query (0)js.monitor.azure.com65IN (0x0001)false
                                                            Oct 28, 2024 07:20:14.109376907 CET192.168.2.91.1.1.10xdc68Standard query (0)westus2-2.in.applicationinsights.azure.comA (IP address)IN (0x0001)false
                                                            Oct 28, 2024 07:20:14.109534025 CET192.168.2.91.1.1.10x793cStandard query (0)westus2-2.in.applicationinsights.azure.com65IN (0x0001)false
                                                            Oct 28, 2024 07:20:15.252666950 CET192.168.2.91.1.1.10xc03bStandard query (0)bam.nr-data.netA (IP address)IN (0x0001)false
                                                            Oct 28, 2024 07:20:15.252907991 CET192.168.2.91.1.1.10x2fa0Standard query (0)bam.nr-data.net65IN (0x0001)false
                                                            Oct 28, 2024 07:20:16.556921959 CET192.168.2.91.1.1.10xe580Standard query (0)westus2-2.in.applicationinsights.azure.comA (IP address)IN (0x0001)false
                                                            Oct 28, 2024 07:20:16.557049990 CET192.168.2.91.1.1.10x5fbStandard query (0)westus2-2.in.applicationinsights.azure.com65IN (0x0001)false
                                                            Oct 28, 2024 07:20:16.911669970 CET192.168.2.91.1.1.10x6c07Standard query (0)bam.nr-data.netA (IP address)IN (0x0001)false
                                                            Oct 28, 2024 07:20:16.911844969 CET192.168.2.91.1.1.10xef6eStandard query (0)bam.nr-data.net65IN (0x0001)false
                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                            Oct 28, 2024 07:19:56.184099913 CET1.1.1.1192.168.2.90xf279No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                            Oct 28, 2024 07:19:56.184099913 CET1.1.1.1192.168.2.90xf279No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                            Oct 28, 2024 07:20:04.220788956 CET1.1.1.1192.168.2.90x7212No error (0)source.tandemdiabetes.comtraf-portal-react-priority-prod-centralus.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                            Oct 28, 2024 07:20:04.220927954 CET1.1.1.1192.168.2.90x140bNo error (0)source.tandemdiabetes.comtraf-portal-react-priority-prod-centralus.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                            Oct 28, 2024 07:20:05.005767107 CET1.1.1.1192.168.2.90x765No error (0)source.tandemdiabetes.comtraf-portal-react-priority-prod-centralus.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                            Oct 28, 2024 07:20:05.033613920 CET1.1.1.1192.168.2.90xed56No error (0)source.tandemdiabetes.comtraf-portal-react-priority-prod-centralus.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                            Oct 28, 2024 07:20:06.735219955 CET1.1.1.1192.168.2.90x94a1No error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
                                                            Oct 28, 2024 07:20:06.735240936 CET1.1.1.1192.168.2.90x17ecNo error (0)www.google.com65IN (0x0001)false
                                                            Oct 28, 2024 07:20:06.850828886 CET1.1.1.1192.168.2.90x75d0No error (0)app.harness.io35.201.91.229A (IP address)IN (0x0001)false
                                                            Oct 28, 2024 07:20:06.880495071 CET1.1.1.1192.168.2.90x48fcNo error (0)modules.us.tandemdiabetes.comcdne-source-modules-prod-westus-01.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                            Oct 28, 2024 07:20:06.900491953 CET1.1.1.1192.168.2.90x8200No error (0)modules.us.tandemdiabetes.comcdne-source-modules-prod-westus-01.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                            Oct 28, 2024 07:20:06.900491953 CET1.1.1.1192.168.2.90x8200No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                            Oct 28, 2024 07:20:06.900491953 CET1.1.1.1192.168.2.90x8200No error (0)dual.s-part-0044.t-0009.fb-t-msedge.nets-part-0044.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                            Oct 28, 2024 07:20:06.900491953 CET1.1.1.1192.168.2.90x8200No error (0)s-part-0044.t-0009.fb-t-msedge.net13.107.253.72A (IP address)IN (0x0001)false
                                                            Oct 28, 2024 07:20:10.469696999 CET1.1.1.1192.168.2.90xf7cdNo error (0)source.tandemdiabetes.comtraf-portal-react-priority-prod-centralus.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                            Oct 28, 2024 07:20:10.489605904 CET1.1.1.1192.168.2.90x95c4No error (0)source.tandemdiabetes.comtraf-portal-react-priority-prod-centralus.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                            Oct 28, 2024 07:20:12.123186111 CET1.1.1.1192.168.2.90x8bd0No error (0)js-agent.newrelic.com162.247.243.39A (IP address)IN (0x0001)false
                                                            Oct 28, 2024 07:20:12.126501083 CET1.1.1.1192.168.2.90x9762No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                            Oct 28, 2024 07:20:12.126501083 CET1.1.1.1192.168.2.90x9762No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                            Oct 28, 2024 07:20:12.126501083 CET1.1.1.1192.168.2.90x9762No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                            Oct 28, 2024 07:20:12.126501083 CET1.1.1.1192.168.2.90x9762No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                            Oct 28, 2024 07:20:12.126764059 CET1.1.1.1192.168.2.90xe998No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                            Oct 28, 2024 07:20:12.126764059 CET1.1.1.1192.168.2.90xe998No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                            Oct 28, 2024 07:20:13.280666113 CET1.1.1.1192.168.2.90x3f29No error (0)js-agent.newrelic.com162.247.243.39A (IP address)IN (0x0001)false
                                                            Oct 28, 2024 07:20:13.966893911 CET1.1.1.1192.168.2.90xfacNo error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                            Oct 28, 2024 07:20:13.966893911 CET1.1.1.1192.168.2.90xfacNo error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                            Oct 28, 2024 07:20:13.966893911 CET1.1.1.1192.168.2.90xfacNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                            Oct 28, 2024 07:20:13.966893911 CET1.1.1.1192.168.2.90xfacNo error (0)dual.s-part-0017.t-0009.fb-t-msedge.nets-part-0017.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                            Oct 28, 2024 07:20:13.966893911 CET1.1.1.1192.168.2.90xfacNo error (0)s-part-0017.t-0009.fb-t-msedge.net13.107.253.45A (IP address)IN (0x0001)false
                                                            Oct 28, 2024 07:20:13.993290901 CET1.1.1.1192.168.2.90x16b1No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                            Oct 28, 2024 07:20:13.993290901 CET1.1.1.1192.168.2.90x16b1No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                            Oct 28, 2024 07:20:14.117275953 CET1.1.1.1192.168.2.90xdc68No error (0)westus2-2.in.applicationinsights.azure.comwestus2-2.in.ai.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                            Oct 28, 2024 07:20:14.117275953 CET1.1.1.1192.168.2.90xdc68No error (0)westus2-2.in.ai.monitor.azure.comwestus2-2.in.ai.privatelink.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                            Oct 28, 2024 07:20:14.117275953 CET1.1.1.1192.168.2.90xdc68No error (0)westus2-2.in.ai.privatelink.monitor.azure.comgig-ai-prod-westus2-0.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                            Oct 28, 2024 07:20:14.117631912 CET1.1.1.1192.168.2.90x793cNo error (0)westus2-2.in.applicationinsights.azure.comwestus2-2.in.ai.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                            Oct 28, 2024 07:20:14.117631912 CET1.1.1.1192.168.2.90x793cNo error (0)westus2-2.in.ai.monitor.azure.comwestus2-2.in.ai.privatelink.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                            Oct 28, 2024 07:20:14.117631912 CET1.1.1.1192.168.2.90x793cNo error (0)westus2-2.in.ai.privatelink.monitor.azure.comgig-ai-prod-westus2-0.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                            Oct 28, 2024 07:20:15.260658026 CET1.1.1.1192.168.2.90xc03bNo error (0)bam.nr-data.netbam.cell.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                            Oct 28, 2024 07:20:15.260658026 CET1.1.1.1192.168.2.90xc03bNo error (0)bam.cell.nr-data.netfastly-tls12-bam.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                            Oct 28, 2024 07:20:15.260658026 CET1.1.1.1192.168.2.90xc03bNo error (0)fastly-tls12-bam.nr-data.net162.247.243.29A (IP address)IN (0x0001)false
                                                            Oct 28, 2024 07:20:15.260771036 CET1.1.1.1192.168.2.90x2fa0No error (0)bam.nr-data.netbam.cell.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                            Oct 28, 2024 07:20:15.260771036 CET1.1.1.1192.168.2.90x2fa0No error (0)bam.cell.nr-data.netfastly-tls12-bam.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                            Oct 28, 2024 07:20:16.587363958 CET1.1.1.1192.168.2.90xe580No error (0)westus2-2.in.applicationinsights.azure.comwestus2-2.in.ai.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                            Oct 28, 2024 07:20:16.587363958 CET1.1.1.1192.168.2.90xe580No error (0)westus2-2.in.ai.monitor.azure.comwestus2-2.in.ai.privatelink.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                            Oct 28, 2024 07:20:16.587363958 CET1.1.1.1192.168.2.90xe580No error (0)westus2-2.in.ai.privatelink.monitor.azure.comgig-ai-prod-westus2-0.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                            Oct 28, 2024 07:20:16.597704887 CET1.1.1.1192.168.2.90x5fbNo error (0)westus2-2.in.applicationinsights.azure.comwestus2-2.in.ai.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                            Oct 28, 2024 07:20:16.597704887 CET1.1.1.1192.168.2.90x5fbNo error (0)westus2-2.in.ai.monitor.azure.comwestus2-2.in.ai.privatelink.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                            Oct 28, 2024 07:20:16.597704887 CET1.1.1.1192.168.2.90x5fbNo error (0)westus2-2.in.ai.privatelink.monitor.azure.comgig-ai-prod-westus2-0.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                            Oct 28, 2024 07:20:16.918936968 CET1.1.1.1192.168.2.90x6c07No error (0)bam.nr-data.netbam.cell.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                            Oct 28, 2024 07:20:16.918936968 CET1.1.1.1192.168.2.90x6c07No error (0)bam.cell.nr-data.netfastly-tls12-bam.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                            Oct 28, 2024 07:20:16.918936968 CET1.1.1.1192.168.2.90x6c07No error (0)fastly-tls12-bam.nr-data.net162.247.243.29A (IP address)IN (0x0001)false
                                                            Oct 28, 2024 07:20:16.919025898 CET1.1.1.1192.168.2.90xef6eNo error (0)bam.nr-data.netbam.cell.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                            Oct 28, 2024 07:20:16.919025898 CET1.1.1.1192.168.2.90xef6eNo error (0)bam.cell.nr-data.netfastly-tls12-bam.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                            Oct 28, 2024 07:20:17.295465946 CET1.1.1.1192.168.2.90xfceeNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                            Oct 28, 2024 07:20:17.295465946 CET1.1.1.1192.168.2.90xfceeNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                            Oct 28, 2024 07:20:30.285769939 CET1.1.1.1192.168.2.90xdd3dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                            Oct 28, 2024 07:20:30.285769939 CET1.1.1.1192.168.2.90xdd3dNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                            Oct 28, 2024 07:20:54.984196901 CET1.1.1.1192.168.2.90xa6a6No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                            Oct 28, 2024 07:20:54.984196901 CET1.1.1.1192.168.2.90xa6a6No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                            Oct 28, 2024 07:21:15.310818911 CET1.1.1.1192.168.2.90x41a3No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                            Oct 28, 2024 07:21:15.310818911 CET1.1.1.1192.168.2.90x41a3No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                            • otelrules.azureedge.net
                                                            • fs.microsoft.com
                                                            • https:
                                                              • js-agent.newrelic.com
                                                              • js.monitor.azure.com
                                                              • bam.nr-data.net
                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            0192.168.2.94970613.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:19:56 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:19:57 UTC561INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:19:57 GMT
                                                            Content-Type: text/plain
                                                            Content-Length: 218853
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public
                                                            Last-Modified: Sun, 27 Oct 2024 10:35:44 GMT
                                                            ETag: "0x8DCF6731CF80310"
                                                            x-ms-request-id: 23ac3994-301e-0051-6594-2838bb000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T061957Z-r197bdfb6b4c8q4qvwwy2byzsw00000004x0000000002vtv
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            X-Cache-Info: L1_T2
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:19:57 UTC15823INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                            Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                            2024-10-28 06:19:57 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                            Data Ascii: <S T="1" F="0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L>
                                                            2024-10-28 06:19:57 UTC16384INData Raw: 3c 53 20 54 3d 22 33 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d
                                                            Data Ascii: <S T="3" /> </T> <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-
                                                            2024-10-28 06:19:57 UTC16384INData Raw: 6e 74 73 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a
                                                            Data Ascii: nts" /> </C> <C T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" />
                                                            2024-10-28 06:19:57 UTC16384INData Raw: 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                            Data Ascii: </S> <C T="U32" I="0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32"
                                                            2024-10-28 06:19:57 UTC16384INData Raw: 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20
                                                            Data Ascii: _Count"> <C> <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S
                                                            2024-10-28 06:19:57 UTC16384INData Raw: 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22
                                                            Data Ascii: <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3"
                                                            2024-10-28 06:19:58 UTC16384INData Raw: 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65
                                                            Data Ascii: </L> <R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false
                                                            2024-10-28 06:19:58 UTC16384INData Raw: 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                            Data Ascii: T="B" /> </R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" />
                                                            2024-10-28 06:19:58 UTC16384INData Raw: 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54
                                                            Data Ascii: O> </F> <F T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            1192.168.2.94970913.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:00 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:00 UTC584INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:00 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 2980
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                            ETag: "0x8DC582BA80D96A1"
                                                            x-ms-request-id: 834668b8-301e-0052-121c-2765d6000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062000Z-16849878b78wv88bk51myq5vxc00000004u000000000h0hp
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            X-Cache-Info: L1_T2
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:00 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            2192.168.2.94971113.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:00 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:00 UTC491INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:00 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 408
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                            ETag: "0x8DC582BB56D3AFB"
                                                            x-ms-request-id: 11ae3112-301e-005d-596b-27e448000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062000Z-16849878b78j5kdg3dndgqw0vg00000006cg00000000540y
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:00 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            3192.168.2.94970813.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:00 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:00 UTC470INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:00 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 450
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                            ETag: "0x8DC582BD4C869AE"
                                                            x-ms-request-id: 9a0790d9-e01e-0052-7cad-26d9df000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062000Z-16849878b78qfbkc5yywmsbg0c000000047g00000000epsb
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:00 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            4192.168.2.94970713.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:00 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:00 UTC563INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:00 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 3788
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                            ETag: "0x8DC582BAC2126A6"
                                                            x-ms-request-id: 5d69bbb7-d01e-008e-6d6a-27387a000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062000Z-17c5cb586f6fqqst87nqkbsx1c00000003300000000035zm
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:00 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            5192.168.2.94971013.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:00 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:00 UTC584INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:00 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 2160
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                            ETag: "0x8DC582BA3B95D81"
                                                            x-ms-request-id: fc6998d3-101e-008d-52ad-2692e5000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062000Z-16849878b78wc6ln1zsrz6q9w8000000049000000000bapv
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            X-Cache-Info: L1_T2
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:00 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            6192.168.2.94971213.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:01 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:01 UTC491INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:01 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 474
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                            ETag: "0x8DC582B9964B277"
                                                            x-ms-request-id: 7b93b929-d01e-0082-6676-27e489000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062001Z-15b8d89586ff5l62aha9080wv000000005vg000000007bwu
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:01 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            7192.168.2.94971313.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:01 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:01 UTC470INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:01 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 415
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                            ETag: "0x8DC582B9F6F3512"
                                                            x-ms-request-id: b99e46b1-a01e-001e-0499-2549ef000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062001Z-15b8d89586fwzdd8urmg0p1ebs0000000eyg00000000945c
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:01 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            8192.168.2.94971413.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:01 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:01 UTC470INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:01 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 632
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                            ETag: "0x8DC582BB6E3779E"
                                                            x-ms-request-id: 96753eec-301e-0000-2f2c-26eecc000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062001Z-15b8d89586fvk4kmbg8pf84y8800000005m0000000003dnw
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:01 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            9192.168.2.94971513.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:01 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:01 UTC491INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:01 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 471
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                            ETag: "0x8DC582BB10C598B"
                                                            x-ms-request-id: 4755be7f-e01e-0052-062b-26d9df000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062001Z-16849878b78q9m8bqvwuva4svc000000038g0000000017vt
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            X-Cache-Info: L1_T2
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:01 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            10192.168.2.94971613.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:01 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:01 UTC470INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:01 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 467
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                            ETag: "0x8DC582BA6C038BC"
                                                            x-ms-request-id: e84b733d-701e-005c-1bb8-26bb94000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062001Z-16849878b785dznd7xpawq9gcn0000000630000000003k8c
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:01 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            11192.168.2.94971913.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:03 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:03 UTC470INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:03 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 486
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                            ETag: "0x8DC582BB344914B"
                                                            x-ms-request-id: 5271dd0b-801e-00a0-6eb7-282196000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062003Z-r197bdfb6b48pl4k4a912hk2g400000003ug00000000494p
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:03 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            12192.168.2.94972113.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:03 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:03 UTC470INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:03 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 407
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                            ETag: "0x8DC582B9698189B"
                                                            x-ms-request-id: d7faccb9-c01e-002b-307f-276e00000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062003Z-16849878b78qg9mlz11wgn0wcc000000044000000000h6ef
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:03 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            13192.168.2.94971713.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:03 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:03 UTC491INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:03 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 407
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                            ETag: "0x8DC582BBAD04B7B"
                                                            x-ms-request-id: 3c9c0adf-d01e-0028-0c96-257896000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062003Z-16849878b78g2m84h2v9sta29000000003hg000000008usq
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:03 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            14192.168.2.94972013.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:03 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:03 UTC470INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:03 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 427
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                            ETag: "0x8DC582BA310DA18"
                                                            x-ms-request-id: f697d535-f01e-0099-085a-269171000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062003Z-17c5cb586f6gkqkwd0x1ge8t0400000004v00000000087sq
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:03 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            15192.168.2.94971813.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:03 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:03 UTC491INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:03 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 486
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                            ETag: "0x8DC582B9018290B"
                                                            x-ms-request-id: c8022c20-501e-00a3-08ae-26c0f2000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062003Z-16849878b78km6fmmkbenhx76n0000000400000000007f2k
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:03 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            16192.168.2.94972713.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:04 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:04 UTC491INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:04 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 469
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                            ETag: "0x8DC582BBA701121"
                                                            x-ms-request-id: 2fd6bd5d-d01e-007a-394f-26f38c000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062004Z-16849878b78g2m84h2v9sta29000000003kg000000006rs0
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            X-Cache-Info: L1_T2
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:04 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            17192.168.2.94972913.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:04 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:04 UTC470INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:04 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 477
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                            ETag: "0x8DC582BB8CEAC16"
                                                            x-ms-request-id: 9a09e836-e01e-0052-3cae-26d9df000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062004Z-16849878b787bfsh7zgp804my400000003h0000000000sbk
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:04 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            18192.168.2.94972813.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:04 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:04 UTC470INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:04 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 415
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                            ETag: "0x8DC582BA41997E3"
                                                            x-ms-request-id: f94f539d-b01e-001e-773a-260214000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062004Z-15b8d89586ff5l62aha9080wv000000005u000000000ab6d
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:04 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            19192.168.2.94973113.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:04 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:04 UTC470INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:04 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 494
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                            ETag: "0x8DC582BB7010D66"
                                                            x-ms-request-id: 78a5d0bc-501e-005b-6da6-26d7f7000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062004Z-16849878b785dznd7xpawq9gcn00000005xg00000000gcen
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:04 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            20192.168.2.94973013.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:04 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:04 UTC470INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:04 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 464
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                            ETag: "0x8DC582B97FB6C3C"
                                                            x-ms-request-id: 1a39e609-901e-0048-60a3-26b800000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062004Z-16849878b78xblwksrnkakc08w00000003sg00000000n9yk
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:04 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            21192.168.2.94973513.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:05 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:05 UTC470INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:05 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 428
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                            ETag: "0x8DC582BAC4F34CA"
                                                            x-ms-request-id: 584104f8-c01e-008d-42fd-272eec000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062005Z-17c5cb586f6z6tw6g7cmdv30m800000005w00000000017rf
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:05 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            22192.168.2.94973613.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:05 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:05 UTC491INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:05 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 468
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                            ETag: "0x8DC582B9C8E04C8"
                                                            x-ms-request-id: de33ccc9-c01e-008e-25fe-267381000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062005Z-16849878b78j7llf5vkyvvcehs00000005t0000000003bc6
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:05 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            23192.168.2.94973313.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:05 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:05 UTC491INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:05 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 419
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                            ETag: "0x8DC582B9748630E"
                                                            x-ms-request-id: 47f8d5d2-401e-005b-1e67-279c0c000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062005Z-16849878b78fssff8btnns3b1400000004x00000000094wh
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            X-Cache-Info: L1_T2
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:05 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            24192.168.2.94973413.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:05 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:05 UTC491INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:05 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 404
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                            ETag: "0x8DC582B9E8EE0F3"
                                                            x-ms-request-id: 1abafd92-601e-0070-072b-27a0c9000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062005Z-16849878b78g2m84h2v9sta29000000003p0000000000hmp
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            X-Cache-Info: L1_T2
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:05 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            25192.168.2.94973213.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:05 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:05 UTC470INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:05 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 472
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                            ETag: "0x8DC582B9DACDF62"
                                                            x-ms-request-id: 8d7929b6-101e-0017-6edc-2647c7000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062005Z-17c5cb586f64v7xs992vpxwchg00000004m0000000007fw3
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:05 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            26192.168.2.94974213.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:06 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:06 UTC470INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:06 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 499
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                            ETag: "0x8DC582B98CEC9F6"
                                                            x-ms-request-id: 54a08b66-801e-008f-529b-272c5d000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062006Z-16849878b78bcpfn2qf7sm6hsn000000067g000000009ahq
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:06 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            27192.168.2.94974513.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:06 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:06 UTC491INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:06 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 419
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                            ETag: "0x8DC582BB32BB5CB"
                                                            x-ms-request-id: 128a8aa7-901e-005b-27fd-272005000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062006Z-15b8d89586f5s5nz3ffrgxn5ac000000059g000000004hee
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:06 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            28192.168.2.94974413.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:06 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:06 UTC491INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:06 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 471
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                            ETag: "0x8DC582BB5815C4C"
                                                            x-ms-request-id: deaa19c2-701e-006f-33de-26afc4000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062006Z-17c5cb586f6lxnvg801rcb3n8n00000004eg000000001kzf
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:06 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            29192.168.2.94974313.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:06 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:06 UTC470INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:06 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 415
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                            ETag: "0x8DC582B988EBD12"
                                                            x-ms-request-id: 50755ed9-801e-00ac-015e-27fd65000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062006Z-r197bdfb6b4grkz4xgvkar0zcs000000043000000000ckgm
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:06 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            30192.168.2.94974613.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:06 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:06 UTC470INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:06 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 494
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                            ETag: "0x8DC582BB8972972"
                                                            x-ms-request-id: a89f9527-e01e-0033-5af4-244695000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062006Z-15b8d89586fvk4kmbg8pf84y8800000005gg0000000062vf
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:06 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            31192.168.2.94974713.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:06 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:07 UTC491INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:06 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 420
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                            ETag: "0x8DC582B9DAE3EC0"
                                                            x-ms-request-id: 892d3b27-201e-005d-7649-27afb3000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062006Z-16849878b78bjkl8dpep89pbgg000000037000000000m9rt
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:07 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            32192.168.2.94974913.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:06 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:07 UTC491INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:06 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 427
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                            ETag: "0x8DC582BA909FA21"
                                                            x-ms-request-id: c9fe3c14-601e-0050-50d7-262c9c000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062006Z-16849878b78km6fmmkbenhx76n0000000400000000007f64
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:07 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            33192.168.2.94974813.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:06 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:07 UTC470INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:06 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 472
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                            ETag: "0x8DC582B9D43097E"
                                                            x-ms-request-id: d63b5638-a01e-0021-2ab4-27814c000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062006Z-16849878b78bcpfn2qf7sm6hsn00000006ag0000000027s0
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:07 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            34192.168.2.94975013.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:06 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:07 UTC491INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:07 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 486
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                            ETag: "0x8DC582B92FCB436"
                                                            x-ms-request-id: 01fc617d-601e-000d-05a4-262618000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062007Z-16849878b78fssff8btnns3b140000000500000000001wu1
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:07 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            35192.168.2.94975113.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:06 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:07 UTC470INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:07 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 423
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                            ETag: "0x8DC582BB7564CE8"
                                                            x-ms-request-id: e7d99bfb-a01e-001e-60e3-2649ef000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062007Z-r197bdfb6b4jlq9hb8xf0re6t400000004ng000000007dt4
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:07 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            36192.168.2.94975713.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:07 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:08 UTC470INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:08 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 478
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                            ETag: "0x8DC582B9B233827"
                                                            x-ms-request-id: a5807169-a01e-0032-6664-271949000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062008Z-17c5cb586f6lxnvg801rcb3n8n00000004d000000000472q
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:08 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            37192.168.2.94975813.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:07 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:08 UTC491INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:08 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 404
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                            ETag: "0x8DC582B95C61A3C"
                                                            x-ms-request-id: a783173c-501e-008c-2349-27cd39000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062008Z-16849878b78p8hrf1se7fucxk800000005fg000000009uxp
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:08 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            38192.168.2.94976113.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:08 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:08 UTC491INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:08 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 400
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                            ETag: "0x8DC582BB2D62837"
                                                            x-ms-request-id: a96fbf53-401e-0016-5d5d-2653e0000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062008Z-16849878b782d4lwcu6h6gmxnw000000048g00000000dmnn
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            X-Cache-Info: L1_T2
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:08 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            39192.168.2.94975913.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:08 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:08 UTC491INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:08 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 479
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                            ETag: "0x8DC582BB7D702D0"
                                                            x-ms-request-id: 395fbb66-201e-003f-4179-266d94000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062008Z-16849878b78fhxrnedubv5byks00000002v000000000kw1b
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:08 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            40192.168.2.94976013.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:08 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:08 UTC470INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:08 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 468
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                            ETag: "0x8DC582BB046B576"
                                                            x-ms-request-id: 0ce3105a-501e-0029-7cd2-26d0b8000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062008Z-15b8d89586f4zwgbgswvrvz4vs00000005t00000000092uf
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:08 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            41192.168.2.949762184.28.90.27443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:08 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept: */*
                                                            Accept-Encoding: identity
                                                            User-Agent: Microsoft BITS/7.8
                                                            Host: fs.microsoft.com
                                                            2024-10-28 06:20:09 UTC467INHTTP/1.1 200 OK
                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                            Content-Type: application/octet-stream
                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                            Server: ECAcc (lpl/EF06)
                                                            X-CID: 11
                                                            X-Ms-ApiVersion: Distribute 1.2
                                                            X-Ms-Region: prod-weu-z1
                                                            Cache-Control: public, max-age=196480
                                                            Date: Mon, 28 Oct 2024 06:20:08 GMT
                                                            Connection: close
                                                            X-CID: 2


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            42192.168.2.94976513.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:10 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:10 UTC470INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:10 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 425
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                            ETag: "0x8DC582BBA25094F"
                                                            x-ms-request-id: 2b9d96d3-301e-0020-4e31-276299000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062010Z-15b8d89586f42m673h1quuee4s00000008r0000000004vtn
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:10 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            43192.168.2.94976813.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:10 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:10 UTC491INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:10 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 416
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                            ETag: "0x8DC582BAEA4B445"
                                                            x-ms-request-id: a1cd263b-b01e-0070-5f2a-271cc0000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062010Z-16849878b78p8hrf1se7fucxk800000005h0000000006kxm
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:10 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            44192.168.2.94976713.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:10 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:10 UTC491INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:10 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 491
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                            ETag: "0x8DC582B98B88612"
                                                            x-ms-request-id: b19a9190-b01e-00ab-7309-28dafd000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062010Z-15b8d89586fdmfsg1u7xrpfws000000008x0000000003xnv
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:10 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            45192.168.2.94976913.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:10 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:10 UTC491INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:10 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 475
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                            ETag: "0x8DC582BB2BE84FD"
                                                            x-ms-request-id: 99f07890-301e-0051-29d2-2538bb000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062010Z-16849878b782d4lwcu6h6gmxnw00000004d0000000001d54
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:10 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            46192.168.2.94976613.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:10 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:10 UTC491INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:10 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 448
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                            ETag: "0x8DC582BB389F49B"
                                                            x-ms-request-id: 51ccb76b-001e-0049-0a37-265bd5000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062010Z-16849878b78xblwksrnkakc08w00000003x0000000006r0y
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            X-Cache-Info: L1_T2
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:10 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            47192.168.2.949770184.28.90.27443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:10 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept: */*
                                                            Accept-Encoding: identity
                                                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                            Range: bytes=0-2147483646
                                                            User-Agent: Microsoft BITS/7.8
                                                            Host: fs.microsoft.com
                                                            2024-10-28 06:20:10 UTC515INHTTP/1.1 200 OK
                                                            ApiVersion: Distribute 1.1
                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                            Content-Type: application/octet-stream
                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                            Server: ECAcc (lpl/EF06)
                                                            X-CID: 11
                                                            X-Ms-ApiVersion: Distribute 1.2
                                                            X-Ms-Region: prod-weu-z1
                                                            Cache-Control: public, max-age=196532
                                                            Date: Mon, 28 Oct 2024 06:20:10 GMT
                                                            Content-Length: 55
                                                            Connection: close
                                                            X-CID: 2
                                                            2024-10-28 06:20:10 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            48192.168.2.94977713.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:12 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:12 UTC470INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:12 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 415
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                            ETag: "0x8DC582BA80D96A1"
                                                            x-ms-request-id: 3802ff33-701e-0001-4310-28b110000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062012Z-r197bdfb6b48pcqqxhenwd2uz800000005g00000000004gh
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:12 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            49192.168.2.94978013.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:12 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:12 UTC470INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:12 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 477
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                            ETag: "0x8DC582BA54DCC28"
                                                            x-ms-request-id: 9921b831-601e-0097-069c-27f33a000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062012Z-16849878b78bjkl8dpep89pbgg000000037000000000m9xr
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:12 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            50192.168.2.94977813.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:12 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:12 UTC491INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:12 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 471
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                            ETag: "0x8DC582B97E6FCDD"
                                                            x-ms-request-id: 9e4d4e08-401e-0047-1d64-278597000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062012Z-16849878b78hh85qc40uyr8sc800000004u000000000h08w
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:12 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            51192.168.2.94977913.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:12 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:12 UTC470INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:12 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 419
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                            ETag: "0x8DC582B9C710B28"
                                                            x-ms-request-id: 97925bc6-b01e-0002-7e3b-261b8f000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062012Z-17c5cb586f6gkqkwd0x1ge8t0400000004ug0000000099yn
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:12 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            52192.168.2.94977613.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:12 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:12 UTC470INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:12 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 479
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                            ETag: "0x8DC582B989EE75B"
                                                            x-ms-request-id: 18fe904c-c01e-00a1-4257-277e4a000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062012Z-15b8d89586fxdh48qknu9dqk2g00000008k0000000006aap
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:12 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            53192.168.2.949782162.247.243.394436968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:12 UTC558OUTGET /nr-loader-spa-current.min.js HTTP/1.1
                                                            Host: js-agent.newrelic.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://source.tandemdiabetes.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-28 06:20:12 UTC541INHTTP/1.1 200 OK
                                                            Connection: close
                                                            Content-Length: 57385
                                                            Last-Modified: Wed, 23 Oct 2024 20:01:07 GMT
                                                            ETag: "32664b6b8ccd38e6c13cdb893b04f2a0"
                                                            Cache-Control: public, max-age=7200, stale-while-revalidate=600, stale-if-error=600
                                                            Content-Type: application/javascript
                                                            Access-Control-Allow-Origin: *
                                                            Accept-Ranges: bytes
                                                            Date: Mon, 28 Oct 2024 06:20:12 GMT
                                                            X-Served-By: cache-dfw-kdal2120143-DFW
                                                            X-Cache: HIT
                                                            X-Cache-Hits: 0
                                                            Vary: Accept-Encoding
                                                            Cross-Origin-Resource-Policy: cross-origin
                                                            Strict-Transport-Security: max-age=300
                                                            2024-10-28 06:20:12 UTC1378INData Raw: 3b 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 6e 72 2d 6c 6f 61 64 65 72 2d 73 70 61 2d 31 2e 32 37 30 2e 31 2e 6d 69 6e 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 28 29 3d 3e 7b 76 61 72 20 65 2c 74 2c 72 3d 7b 38 31 32 32 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 61 3a 28 29 3d 3e 69 7d 29 3b 76 61 72 20 6e 3d 72 28 39 34 34 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 74 72 79 7b 69 66 28 21 65 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 28 30 2c 6e 2e 52 29 28 33 29 3b 69 66 28 21 74 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 74 29 72 65 74 75 72 6e 28
                                                            Data Ascii: ;/*! For license information please see nr-loader-spa-1.270.1.min.js.LICENSE.txt */(()=>{var e,t,r={8122:(e,t,r)=>{"use strict";r.d(t,{a:()=>i});var n=r(944);function i(e,t){try{if(!e||"object"!=typeof e)return(0,n.R)(3);if(!t||"object"!=typeof t)return(
                                                            2024-10-28 06:20:12 UTC1378INData Raw: 6e 66 6f 20 6f 62 6a 65 63 74 73 20 72 65 71 75 69 72 65 20 61 6e 20 61 67 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 21 22 29 3b 61 5b 65 5d 3d 28 30 2c 69 2e 61 29 28 74 2c 6f 29 3b 63 6f 6e 73 74 20 72 3d 28 30 2c 6e 2e 6e 59 29 28 65 29 3b 72 26 26 28 72 2e 69 6e 66 6f 3d 61 5b 65 5d 29 7d 7d 2c 39 34 31 37 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 44 30 3a 28 29 3d 3e 68 2c 67 44 3a 28 29 3d 3e 67 2c 78 4e 3a 28 29 3d 3e 70 7d 29 3b 76 61 72 20 6e 3d 72 28 39 39 33 29 3b 63 6f 6e 73 74 20 69 3d 65 3d 3e 7b 69 66 28 21 65 7c 7c 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72 61 67
                                                            Data Ascii: nfo objects require an agent identifier!");a[e]=(0,i.a)(t,o);const r=(0,n.nY)(e);r&&(r.info=a[e])}},9417:(e,t,r)=>{"use strict";r.d(t,{D0:()=>h,gD:()=>g,xN:()=>p});var n=r(993);const i=e=>{if(!e||"string"!=typeof e)return!1;try{document.createDocumentFrag
                                                            2024-10-28 06:20:12 UTC1378INData Raw: 6e 3a 76 6f 69 64 20 30 7d 2c 73 65 73 73 69 6f 6e 3a 7b 65 78 70 69 72 65 73 4d 73 3a 6f 2e 77 6b 2c 69 6e 61 63 74 69 76 65 4d 73 3a 6f 2e 42 42 7d 2c 73 65 73 73 69 6f 6e 5f 72 65 70 6c 61 79 3a 7b 61 75 74 6f 53 74 61 72 74 3a 21 30 2c 65 6e 61 62 6c 65 64 3a 21 31 2c 68 61 72 76 65 73 74 54 69 6d 65 53 65 63 6f 6e 64 73 3a 36 30 2c 70 72 65 6c 6f 61 64 3a 21 31 2c 73 61 6d 70 6c 69 6e 67 5f 72 61 74 65 3a 31 30 2c 65 72 72 6f 72 5f 73 61 6d 70 6c 69 6e 67 5f 72 61 74 65 3a 31 30 30 2c 63 6f 6c 6c 65 63 74 5f 66 6f 6e 74 73 3a 21 31 2c 69 6e 6c 69 6e 65 5f 69 6d 61 67 65 73 3a 21 31 2c 66 69 78 5f 73 74 79 6c 65 73 68 65 65 74 73 3a 21 30 2c 6d 61 73 6b 5f 61 6c 6c 5f 69 6e 70 75 74 73 3a 21 30 2c 67 65 74 20 6d 61 73 6b 5f 74 65 78 74 5f 73 65 6c 65
                                                            Data Ascii: n:void 0},session:{expiresMs:o.wk,inactiveMs:o.BB},session_replay:{autoStart:!0,enabled:!1,harvestTimeSeconds:60,preload:!1,sampling_rate:10,error_sampling_rate:100,collect_fonts:!1,inline_images:!1,fix_stylesheets:!0,mask_all_inputs:!0,get mask_text_sele
                                                            2024-10-28 06:20:12 UTC1378INData Raw: 74 68 2d 31 3b 69 2b 2b 29 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 28 72 3d 72 5b 6e 5b 69 5d 5d 29 29 72 65 74 75 72 6e 3b 72 3d 72 5b 6e 5b 6e 2e 6c 65 6e 67 74 68 2d 31 5d 5d 7d 72 65 74 75 72 6e 20 72 7d 7d 2c 35 36 30 33 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 61 3a 28 29 3d 3e 63 2c 6f 3a 28 29 3d 3e 73 7d 29 3b 76 61 72 20 6e 3d 72 28 33 38 34 29 2c 69 3d 72 28 38 31 32 32 29 3b 63 6f 6e 73 74 20 6f 3d 7b 61 63 63 6f 75 6e 74 49 44 3a 76 6f 69 64 20 30 2c 74 72 75 73 74 4b 65 79 3a 76 6f 69 64 20 30 2c 61 67 65 6e 74 49 44 3a 76 6f 69 64 20 30 2c 6c 69 63 65 6e 73 65 4b 65 79 3a 76 6f 69 64 20 30 2c 61 70 70 6c 69 63 61 74 69 6f 6e 49 44 3a 76 6f 69 64 20 30 2c 78 70 69 64 3a 76
                                                            Data Ascii: th-1;i++)if("object"!=typeof(r=r[n[i]]))return;r=r[n[n.length-1]]}return r}},5603:(e,t,r)=>{"use strict";r.d(t,{a:()=>c,o:()=>s});var n=r(384),i=r(8122);const o={accountID:void 0,trustKey:void 0,agentID:void 0,licenseKey:void 0,applicationID:void 0,xpid:v
                                                            2024-10-28 06:20:12 UTC1378INData Raw: 74 79 28 64 5b 65 5d 2c 22 68 61 72 76 65 73 74 43 6f 75 6e 74 22 2c 7b 67 65 74 3a 28 29 3d 3e 2b 2b 73 7d 29 3b 63 6f 6e 73 74 20 72 3d 28 30 2c 69 2e 6e 59 29 28 65 29 3b 72 26 26 28 72 2e 72 75 6e 74 69 6d 65 3d 64 5b 65 5d 29 7d 7d 2c 39 33 32 34 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 46 33 3a 28 29 3d 3e 69 2c 58 73 3a 28 29 3d 3e 6f 2c 59 71 3a 28 29 3d 3e 61 2c 78 76 3a 28 29 3d 3e 6e 7d 29 3b 63 6f 6e 73 74 20 6e 3d 22 31 2e 32 37 30 2e 31 22 2c 69 3d 22 50 52 4f 44 22 2c 6f 3d 22 43 44 4e 22 2c 61 3d 22 32 2e 30 2e 30 2d 61 6c 70 68 61 2e 31 32 22 7d 2c 36 31 35 34 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 41 34 3a 28 29 3d 3e 73 2c 4f 46 3a
                                                            Data Ascii: ty(d[e],"harvestCount",{get:()=>++s});const r=(0,i.nY)(e);r&&(r.runtime=d[e])}},9324:(e,t,r)=>{"use strict";r.d(t,{F3:()=>i,Xs:()=>o,Yq:()=>a,xv:()=>n});const n="1.270.1",i="PROD",o="CDN",a="2.0.0-alpha.12"},6154:(e,t,r)=>{"use strict";r.d(t,{A4:()=>s,OF:
                                                            2024-10-28 06:20:12 UTC1378INData Raw: 72 3d 6e 5b 74 5d 3b 69 66 28 22 2a 22 3d 3d 3d 72 2e 68 6f 73 74 6e 61 6d 65 29 72 65 74 75 72 6e 21 31 3b 69 66 28 73 28 72 2e 68 6f 73 74 6e 61 6d 65 2c 65 2e 68 6f 73 74 6e 61 6d 65 29 26 26 63 28 72 2e 70 61 74 68 6e 61 6d 65 2c 65 2e 70 61 74 68 6e 61 6d 65 29 29 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 65 2e 68 6f 73 74 6e 61 6d 65 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 69 66 28 6e 3d 5b 5d 2c 65 26 26 65 2e 6c 65 6e 67 74 68 29 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 6c 65 74 20 72 3d 65 5b 74 5d 3b 69 66 28 21 72 29 63 6f 6e 74 69 6e 75 65 3b 30 3d 3d 3d 72 2e 69 6e 64 65 78 4f 66 28 22 68 74 74
                                                            Data Ascii: r=n[t];if("*"===r.hostname)return!1;if(s(r.hostname,e.hostname)&&c(r.pathname,e.pathname))return!1}return!0}function o(e){return void 0===e.hostname}function a(e){if(n=[],e&&e.length)for(var t=0;t<e.length;t++){let r=e[t];if(!r)continue;0===r.indexOf("htt
                                                            2024-10-28 06:20:12 UTC1378INData Raw: 26 73 29 7b 69 66 28 72 29 7b 63 6f 6e 73 74 20 65 3d 6f 2e 62 61 63 6b 6c 6f 67 5b 74 5d 2c 72 3d 73 5b 74 5d 3b 69 66 28 72 29 7b 66 6f 72 28 6c 65 74 20 74 3d 30 3b 65 26 26 74 3c 65 2e 6c 65 6e 67 74 68 3b 2b 2b 74 29 70 28 65 5b 74 5d 2c 72 29 3b 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 72 29 2e 66 6f 72 45 61 63 68 28 28 28 5b 65 2c 74 5d 29 3d 3e 7b 4f 62 6a 65 63 74 2e 76 61 6c 75 65 73 28 74 7c 7c 7b 7d 29 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 74 5b 30 5d 3f 2e 6f 6e 26 26 74 5b 30 5d 3f 2e 63 6f 6e 74 65 78 74 28 29 69 6e 73 74 61 6e 63 65 6f 66 20 61 2e 79 26 26 74 5b 30 5d 2e 6f 6e 28 65 2c 74 5b 31 5d 29 7d 29 29 7d 29 29 7d 7d 6f 2e 69 73 6f 6c 61 74 65 64 42 61 63 6b 6c 6f 67 7c 7c 64 65 6c 65 74 65 20 73 5b 74 5d 2c 6f 2e 62 61 63
                                                            Data Ascii: &s){if(r){const e=o.backlog[t],r=s[t];if(r){for(let t=0;e&&t<e.length;++t)p(e[t],r);Object.entries(r).forEach((([e,t])=>{Object.values(t||{}).forEach((t=>{t[0]?.on&&t[0]?.context()instanceof a.y&&t[0].on(e,t[1])}))}))}}o.isolatedBacklog||delete s[t],o.bac
                                                            2024-10-28 06:20:12 UTC1378INData Raw: 3a 6c 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 66 2c 22 61 62 6f 72 74 65 64 22 2c 7b 67 65 74 3a 28 29 3d 3e 7b 6c 65 74 20 65 3d 66 2e 5f 61 62 6f 72 74 65 64 7c 7c 21 31 3b 72 65 74 75 72 6e 20 65 7c 7c 28 74 26 26 28 65 3d 74 2e 61 62 6f 72 74 65 64 29 2c 65 29 7d 7d 29 2c 66 3b 66 75 6e 63 74 69 6f 6e 20 68 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 61 2e 79 3f 65 3a 65 3f 28 30 2c 69 2e 49 29 28 65 2c 63 2c 28 28 29 3d 3e 6e 65 77 20 61 2e 79 28 63 29 29 29 3a 6e 65 77 20 61 2e 79 28 63 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 29 7b 6e 5b 65 5d 3d 67 28 65 29 2e 63 6f 6e 63 61 74 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 67 28 65 29 7b 72 65 74 75 72 6e 20
                                                            Data Ascii: :l};return Object.defineProperty(f,"aborted",{get:()=>{let e=f._aborted||!1;return e||(t&&(e=t.aborted),e)}}),f;function h(e){return e&&e instanceof a.y?e:e?(0,i.I)(e,c,(()=>new a.y(c))):new a.y(c)}function p(e,t){n[e]=g(e).concat(t)}function g(e){return
                                                            2024-10-28 06:20:12 UTC1378INData Raw: 63 6f 6e 73 74 20 65 3d 6e 2e 67 6d 3f 2e 63 72 79 70 74 6f 7c 7c 6e 2e 67 6d 3f 2e 6d 73 43 72 79 70 74 6f 3b 6c 65 74 20 74 2c 72 3d 30 3b 72 65 74 75 72 6e 20 65 26 26 65 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 26 26 28 74 3d 65 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 33 30 29 29 29 2c 69 2e 73 70 6c 69 74 28 22 22 29 2e 6d 61 70 28 28 65 3d 3e 22 78 22 3d 3d 3d 65 3f 6f 28 74 2c 72 2b 2b 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 3a 22 79 22 3d 3d 3d 65 3f 28 33 26 6f 28 29 7c 38 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 3a 65 29 29 2e 6a 6f 69 6e 28 22 22 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 63 6f 6e 73 74 20 74 3d 6e 2e 67 6d 3f 2e 63 72 79 70 74 6f 7c 7c 6e 2e 67 6d 3f 2e 6d
                                                            Data Ascii: const e=n.gm?.crypto||n.gm?.msCrypto;let t,r=0;return e&&e.getRandomValues&&(t=e.getRandomValues(new Uint8Array(30))),i.split("").map((e=>"x"===e?o(t,r++).toString(16):"y"===e?(3&o()|8).toString(16):e)).join("")}function s(e){const t=n.gm?.crypto||n.gm?.m
                                                            2024-10-28 06:20:12 UTC1378INData Raw: 61 74 68 6e 61 6d 65 26 26 22 22 21 3d 3d 72 2e 70 61 74 68 6e 61 6d 65 3f 72 2e 70 61 74 68 6e 61 6d 65 2e 73 74 61 72 74 73 57 69 74 68 28 22 2f 22 29 7c 7c 28 72 2e 70 61 74 68 6e 61 6d 65 3d 22 2f 22 2e 63 6f 6e 63 61 74 28 72 2e 70 61 74 68 6e 61 6d 65 29 29 3a 72 2e 70 61 74 68 6e 61 6d 65 3d 22 2f 22 2c 72 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 7b 7d 7d 7d 7d 2c 39 34 34 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c 74 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 2e 64 65 62 75 67 26 26 63 6f 6e 73 6f 6c 65 2e 64 65 62 75 67 28 22 4e 65 77 20 52 65 6c 69 63 20 57 61 72 6e 69 6e 67 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f
                                                            Data Ascii: athname&&""!==r.pathname?r.pathname.startsWith("/")||(r.pathname="/".concat(r.pathname)):r.pathname="/",r}catch(e){return{}}}},944:(e,t,r)=>{"use strict";function n(e,t){"function"==typeof console.debug&&console.debug("New Relic Warning: https://github.co


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            54192.168.2.94978413.107.246.454436968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:12 UTC594OUTGET /scripts/b/ai.3.gbl.min.js HTTP/1.1
                                                            Host: js.monitor.azure.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            Origin: https://source.tandemdiabetes.com
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://source.tandemdiabetes.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-28 06:20:13 UTC965INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:12 GMT
                                                            Content-Type: text/javascript; charset=utf-8
                                                            Content-Length: 146202
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: no-transform, public, max-age=1800, immutable
                                                            Last-Modified: Mon, 07 Oct 2024 17:22:51 GMT
                                                            ETag: 0x8DCE6F4AC06C5F7
                                                            x-ms-request-id: fa089b2e-c01e-006e-0c63-2775b5000000
                                                            x-ms-version: 2009-09-19
                                                            x-ms-meta-aijssdkver: 3.3.3
                                                            x-ms-meta-aijssdksrc: [cdn]/scripts/b/ai.3.3.3.gbl.min.js
                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-aijssdkver,x-ms-meta-aijssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                            Access-Control-Allow-Origin: *
                                                            x-azure-ref: 20241028T062012Z-16849878b78zqkvcwgr6h55x9n000000045g000000001q59
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:13 UTC15419INData Raw: 2f 2a 21 0a 20 2a 20 41 70 70 6c 69 63 61 74 69 6f 6e 20 49 6e 73 69 67 68 74 73 20 4a 61 76 61 53 63 72 69 70 74 20 53 44 4b 20 2d 20 57 65 62 2c 20 33 2e 33 2e 33 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 29 7b 76 61 72 20 74 2c 72 2c 69 3d 7b 7d 2c 6f 3d 22 5f 5f 6d 73 24 6d 6f 64 5f 5f 22 2c 61 3d 7b 7d 2c 75 3d 61 2e 65 73 35 5f 61 69 5f 33 5f 33 5f 33 3d 7b 7d 2c 63 3d 22 33 2e 33 2e 33 22 2c 73 3d 22 4d 69 63 72 6f 73 6f 66 74 22 2c 66 3d 28 66 3d 6e 3d 6e 5b 73 5d 3d 6e 5b 73 5d 7c 7c 7b 7d 29 5b 73 3d 22 41 70 70 6c 69 63 61 74 69 6f 6e 49
                                                            Data Ascii: /*! * Application Insights JavaScript SDK - Web, 3.3.3 * Copyright (c) Microsoft and contributors. All rights reserved. */!function(n,e){var t,r,i={},o="__ms$mod__",a={},u=a.es5_ai_3_3_3={},c="3.3.3",s="Microsoft",f=(f=n=n[s]=n[s]||{})[s="ApplicationI
                                                            2024-10-28 06:20:13 UTC16384INData Raw: 45 76 65 6e 74 28 65 29 3a 7b 7d 29 2c 79 69 2e 76 26 26 69 2e 69 6e 69 74 45 76 65 6e 74 28 65 2c 21 31 2c 21 30 29 2c 69 26 26 6e 5b 62 69 5d 3f 6e 5b 62 69 5d 28 69 29 3a 28 74 3d 6e 5b 22 6f 6e 22 2b 65 5d 29 3f 74 28 69 29 3a 28 72 3d 44 28 22 63 6f 6e 73 6f 6c 65 22 29 29 26 26 28 72 2e 65 72 72 6f 72 7c 7c 72 2e 6c 6f 67 29 28 65 2c 76 6e 28 69 29 29 29 29 7d 61 6e 28 6f 3d 7b 74 68 65 6e 3a 61 2c 22 63 61 74 63 68 22 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 61 28 75 6e 64 65 66 69 6e 65 64 2c 6e 29 7d 2c 22 66 69 6e 61 6c 6c 79 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2c 74 3d 65 3b 72 65 74 75 72 6e 20 24 28 65 29 26 26 28 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 65 26 26 65 28 29 2c
                                                            Data Ascii: Event(e):{}),yi.v&&i.initEvent(e,!1,!0),i&&n[bi]?n[bi](i):(t=n["on"+e])?t(i):(r=D("console"))&&(r.error||r.log)(e,vn(i))))}an(o={then:a,"catch":function(n){return a(undefined,n)},"finally":function(e){var n=e,t=e;return $(e)&&(n=function(n){return e&&e(),
                                                            2024-10-28 06:20:13 UTC16384INData Raw: 7c 6e 6e 2c 67 75 21 3d 3d 65 26 26 28 68 75 3d 6b 75 28 65 29 2c 67 75 3d 65 29 2c 74 3d 47 28 68 75 5b 6e 5d 7c 7c 6e 6e 29 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 50 75 28 6e 2c 65 29 7b 6f 75 7c 7c 78 75 28 29 2c 6f 75 2e 76 26 26 28 6f 75 2e 76 5b 63 75 5d 3d 6e 2b 22 3d 22 2b 65 29 7d 76 61 72 20 4e 75 3d 7b 70 65 72 66 45 76 74 73 53 65 6e 64 41 6c 6c 3a 21 31 7d 3b 66 75 6e 63 74 69 6f 6e 20 4d 75 28 6e 29 7b 6e 2e 68 3d 6e 75 6c 6c 3b 76 61 72 20 65 3d 6e 2e 63 62 3b 6e 2e 63 62 3d 5b 5d 2c 70 6e 28 65 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 71 28 6e 2e 66 6e 2c 5b 6e 2e 61 72 67 5d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 41 75 28 6e 2c 65 2c 74 2c 72 29 7b 70 6e 28 6e 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 26 26 6e 5b 65 5d 26 26 28 74 3f 28 74
                                                            Data Ascii: |nn,gu!==e&&(hu=ku(e),gu=e),t=G(hu[n]||nn)),t}function Pu(n,e){ou||xu(),ou.v&&(ou.v[cu]=n+"="+e)}var Nu={perfEvtsSendAll:!1};function Mu(n){n.h=null;var e=n.cb;n.cb=[],pn(e,function(n){q(n.fn,[n.arg])})}function Au(n,e,t,r){pn(n,function(n){n&&n[e]&&(t?(t
                                                            2024-10-28 06:20:13 UTC16384INData Raw: 29 7d 2c 6c 5b 42 74 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 47 3d 21 30 2c 4a 26 26 4a 5b 53 74 5d 28 29 2c 68 28 29 7d 2c 6d 6f 28 6c 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 2c 5b 22 61 64 64 54 65 6c 65 6d 65 74 72 79 49 6e 69 74 69 61 6c 69 7a 65 72 22 5d 29 2c 6c 5b 6a 74 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 29 7b 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 21 30 29 2c 49 7c 7c 45 6e 28 22 53 44 4b 20 69 73 20 6e 6f 74 20 69 6e 69 74 69 61 6c 69 7a 65 64 22 29 2c 4d 26 26 45 6e 28 5f 63 29 2c 28 72 3d 7b 72 65 61 73 6f 6e 3a 35 30 7d 29 5b 51 74 5d 3d 6e 2c 72 2e 66 6c 75 73 68 43 6f 6d 70 6c 65 74 65 3d 21 31 3b 76 61 72 20 72 2c 69 2c 6f 3d 72 2c 61 3d 28 6e 26 26 21 65 26 26 28 69 3d 4c 69 28 66 75 6e 63 74 69 6f
                                                            Data Ascii: )},l[Bt]=function(){G=!0,J&&J[St](),h()},mo(l,function(){return o},["addTelemetryInitializer"]),l[jt]=function(n,e,t){void 0===n&&(n=!0),I||En("SDK is not initialized"),M&&En(_c),(r={reason:50})[Qt]=n,r.flushComplete=!1;var r,i,o=r,a=(n&&!e&&(i=Li(functio
                                                            2024-10-28 06:20:13 UTC16384INData Raw: 72 65 74 75 72 6e 3b 76 61 72 20 69 3d 79 28 6e 29 2c 6f 3d 49 28 6e 29 2c 61 3d 78 28 69 2c 76 2c 6f 29 2c 75 3d 21 31 2c 63 3d 30 2c 73 3d 43 28 6e 29 3b 74 72 79 7b 61 26 26 21 73 3f 28 63 3d 4d 61 74 68 2e 6d 69 6e 28 69 2e 6c 69 6d 69 74 2e 6d 61 78 53 65 6e 64 4e 75 6d 62 65 72 2c 6f 5b 71 73 5d 2b 31 29 2c 75 3d 21 28 6f 5b 71 73 5d 3d 30 29 2c 67 5b 6e 5d 3d 21 30 2c 6f 5b 56 73 5d 3d 6e 65 77 20 44 61 74 65 29 3a 28 67 5b 6e 5d 3d 61 2c 6f 5b 71 73 5d 2b 3d 31 29 3b 76 61 72 20 66 3d 62 28 6e 29 3b 77 28 70 2c 66 2c 6f 29 3b 66 6f 72 28 76 61 72 20 6c 3d 30 3b 6c 3c 63 3b 6c 2b 2b 29 78 6e 28 70 2c 74 7c 7c 31 2c 6e 2c 65 29 7d 63 61 74 63 68 28 64 29 7b 7d 72 65 74 75 72 6e 7b 69 73 54 68 72 6f 74 74 6c 65 64 3a 75 2c 74 68 72 6f 74 74 6c 65 4e
                                                            Data Ascii: return;var i=y(n),o=I(n),a=x(i,v,o),u=!1,c=0,s=C(n);try{a&&!s?(c=Math.min(i.limit.maxSendNumber,o[qs]+1),u=!(o[qs]=0),g[n]=!0,o[Vs]=new Date):(g[n]=a,o[qs]+=1);var f=b(n);w(p,f,o);for(var l=0;l<c;l++)xn(p,t||1,n,e)}catch(d){}return{isThrottled:u,throttleN
                                                            2024-10-28 06:20:13 UTC16384INData Raw: 70 61 67 65 20 76 69 65 77 20 77 69 6c 6c 20 62 65 20 63 6f 6c 6c 65 63 74 65 64 20 77 69 74 68 6f 75 74 20 64 75 72 61 74 69 6f 6e 20 61 6e 64 20 74 69 6d 69 6e 67 20 69 6e 66 6f 2e 22 29 29 3b 76 61 72 20 75 2c 74 2c 63 3d 21 31 2c 73 3d 6d 5b 45 64 5d 28 29 5b 50 64 5d 3b 30 3c 73 26 26 28 75 3d 50 66 28 73 2c 2b 6e 65 77 20 44 61 74 65 29 2c 6d 5b 4e 64 5d 28 75 29 7c 7c 28 75 3d 75 6e 64 65 66 69 6e 65 64 29 29 2c 73 6e 28 69 29 7c 7c 73 6e 28 69 5b 75 64 5d 29 7c 7c 28 74 3d 69 5b 75 64 5d 29 2c 21 68 26 26 69 73 4e 61 4e 28 74 29 7c 7c 28 69 73 4e 61 4e 28 74 29 26 26 28 28 69 3d 69 7c 7c 7b 7d 29 5b 75 64 5d 3d 75 29 2c 67 5b 69 64 5d 28 72 2c 69 29 2c 76 28 21 30 29 2c 63 3d 21 30 29 2c 69 3d 69 7c 7c 7b 7d 2c 70 28 66 75 6e 63 74 69 6f 6e 28 29
                                                            Data Ascii: page view will be collected without duration and timing info."));var u,t,c=!1,s=m[Ed]()[Pd];0<s&&(u=Pf(s,+new Date),m[Nd](u)||(u=undefined)),sn(i)||sn(i[ud])||(t=i[ud]),!h&&isNaN(t)||(isNaN(t)&&((i=i||{})[ud]=u),g[id](r,i),v(!0),c=!0),i=i||{},p(function()
                                                            2024-10-28 06:20:13 UTC16384INData Raw: 7c 59 28 74 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 29 7b 74 5b 6e 5d 3d 65 7c 7c 72 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 53 70 28 6e 2c 65 2c 74 2c 72 29 7b 66 6f 72 28 76 61 72 20 72 3d 6e 65 77 20 51 66 28 6e 2c 72 2c 65 29 2c 65 3d 28 76 28 72 2c 22 73 61 6d 70 6c 65 52 61 74 65 22 2c 74 5b 43 73 5d 29 2c 28 74 5b 64 5d 7c 7c 7b 7d 29 2e 73 74 61 72 74 54 69 6d 65 26 26 28 72 2e 74 69 6d 65 3d 76 6f 28 74 5b 64 5d 2e 73 74 61 72 74 54 69 6d 65 29 29 2c 72 2e 69 4b 65 79 3d 74 2e 69 4b 65 79 2c 74 2e 69 4b 65 79 2e 72 65 70 6c 61 63 65 28 2f 2d 2f 67 2c 22 22 29 29 2c 65 3d 28 72 5b 78 76 5d 3d 72 5b 78 76 5d 2e 72 65 70 6c 61 63 65 28 22 7b 30 7d 22 2c 65 29 2c 6e 29 2c 6e 3d 74 2c 69 3d 72 2c 6f 3d 69 5b 68 76 5d 3d 69 5b 68 76 5d 7c 7c 7b 7d 2c 61 3d
                                                            Data Ascii: |Y(t,function(n,e){t[n]=e||r})}function Sp(n,e,t,r){for(var r=new Qf(n,r,e),e=(v(r,"sampleRate",t[Cs]),(t[d]||{}).startTime&&(r.time=vo(t[d].startTime)),r.iKey=t.iKey,t.iKey.replace(/-/g,"")),e=(r[xv]=r[xv].replace("{0}",e),n),n=t,i=r,o=i[hv]=i[hv]||{},a=
                                                            2024-10-28 06:20:13 UTC16384INData Raw: 47 3d 74 2c 6e 6e 3d 21 65 5b 74 70 5d 26 26 59 6f 28 21 30 29 2c 72 6e 3d 21 21 65 5b 72 70 5d 2c 76 2e 5f 73 61 6d 70 6c 65 3d 6e 65 77 20 48 70 28 65 2e 73 61 6d 70 6c 69 6e 67 50 65 72 63 65 6e 74 61 67 65 2c 64 29 2c 54 6e 28 6a 3d 65 5b 4a 76 5d 29 7c 7c 28 6f 3d 6a 2c 21 73 6e 28 69 3d 6e 2e 64 69 73 61 62 6c 65 49 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 4b 65 79 56 61 6c 69 64 61 74 69 6f 6e 29 26 26 69 7c 7c 2f 5e 5b 30 2d 39 61 2d 66 5d 7b 38 7d 2d 5b 30 2d 39 61 2d 66 5d 7b 34 7d 2d 5b 30 2d 39 61 2d 66 5d 7b 34 7d 2d 5b 30 2d 39 61 2d 66 5d 7b 34 7d 2d 5b 30 2d 39 61 2d 66 5d 7b 31 32 7d 24 2f 2e 74 65 73 74 28 6f 29 29 7c 7c 78 6e 28 64 2c 31 2c 31 30 30 2c 22 49 6e 76 61 6c 69 64 20 49 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 20 6b 65 79
                                                            Data Ascii: G=t,nn=!e[tp]&&Yo(!0),rn=!!e[rp],v._sample=new Hp(e.samplingPercentage,d),Tn(j=e[Jv])||(o=j,!sn(i=n.disableInstrumentationKeyValidation)&&i||/^[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}$/.test(o))||xn(d,1,100,"Invalid Instrumentation key
                                                            2024-10-28 06:20:13 UTC16095INData Raw: 29 26 26 28 5f 3d 65 2e 70 6c 75 67 69 6e 5b 69 67 5d 29 29 7d 2c 68 2e 5f 64 6f 54 65 61 72 64 6f 77 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 28 29 7d 2c 68 2e 74 72 61 63 6b 44 65 70 65 6e 64 65 6e 63 79 44 61 74 61 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 29 7b 62 28 7a 2c 68 5b 73 67 5d 2c 6e 75 6c 6c 2c 6e 2c 65 29 7d 2c 68 5b 66 67 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 2c 72 29 7b 76 61 72 20 69 2c 6f 2c 61 2c 75 2c 63 2c 73 3d 68 2e 5f 63 75 72 72 65 6e 74 57 69 6e 64 6f 77 48 6f 73 74 7c 7c 43 2c 66 3d 48 2c 6c 3d 68 5b 73 67 5d 2c 64 3d 6e 2c 76 3d 72 2c 70 3d 65 2c 67 3d 74 3b 72 65 74 75 72 6e 20 30 3c 66 5b 6e 67 5d 26 26 28 28 69 3d 7b 7d 29 5b 73 67 5d 3d 6c 2c 69 2e 78 68 72 3d 76 2c 69 2e 69 6e 70 75 74 3d 70 2c 69 2e 69 6e 69 74
                                                            Data Ascii: )&&(_=e.plugin[ig]))},h._doTeardown=function(){n()},h.trackDependencyData=function(n,e){b(z,h[sg],null,n,e)},h[fg]=function(n,e,t,r){var i,o,a,u,c,s=h._currentWindowHost||C,f=H,l=h[sg],d=n,v=r,p=e,g=t;return 0<f[ng]&&((i={})[sg]=l,i.xhr=v,i.input=p,i.init


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            55192.168.2.94978713.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:12 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:13 UTC470INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:12 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 477
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                            ETag: "0x8DC582BA48B5BDD"
                                                            x-ms-request-id: a1cd7d15-b01e-0070-762b-271cc0000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062012Z-16849878b78km6fmmkbenhx76n000000042g000000001nfv
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:13 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            56192.168.2.94978913.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:12 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:13 UTC470INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:12 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 472
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                            ETag: "0x8DC582BB650C2EC"
                                                            x-ms-request-id: c2db9b5f-901e-0015-105a-27b284000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062012Z-16849878b78wv88bk51myq5vxc00000004w000000000bmmm
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:13 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            57192.168.2.94978613.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:12 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:13 UTC470INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:12 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 419
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                            ETag: "0x8DC582BB7F164C3"
                                                            x-ms-request-id: 57989b77-d01e-0049-621c-27e7dc000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062012Z-16849878b78p49s6zkwt11bbkn000000046g00000000gqv9
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:13 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            58192.168.2.94979013.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:12 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:13 UTC491INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:12 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 468
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                            ETag: "0x8DC582BB3EAF226"
                                                            x-ms-request-id: 9016a745-201e-0096-70e6-25ace6000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062012Z-16849878b78j7llf5vkyvvcehs00000005u0000000001nh2
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:13 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            59192.168.2.94978813.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:12 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:13 UTC491INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:12 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 419
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                            ETag: "0x8DC582B9FF95F80"
                                                            x-ms-request-id: 3c5c3d60-c01e-0066-4c9e-26a1ec000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062012Z-16849878b78bcpfn2qf7sm6hsn000000064g00000000gz1b
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:13 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            60192.168.2.94979113.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:13 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:13 UTC470INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:13 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 485
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                            ETag: "0x8DC582BB9769355"
                                                            x-ms-request-id: 04ff5eee-d01e-0049-7af2-24e7dc000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062013Z-15b8d89586fst84k5f3z220tec0000000n80000000007ke0
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:13 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            61192.168.2.94979213.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:13 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:13 UTC470INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:13 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 411
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                            ETag: "0x8DC582B989AF051"
                                                            x-ms-request-id: b113f921-001e-00a2-56cb-27d4d5000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062013Z-17c5cb586f6b6kj91vqtm6kxaw000000038g000000008nwb
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:13 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            62192.168.2.94979413.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:13 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:13 UTC470INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:13 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 427
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                            ETag: "0x8DC582BB556A907"
                                                            x-ms-request-id: a342e9ea-d01e-0066-419c-27ea17000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062013Z-16849878b787bfsh7zgp804my400000003dg000000008fdk
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:13 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            63192.168.2.94979313.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:13 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:13 UTC470INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:13 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 470
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                            ETag: "0x8DC582BBB181F65"
                                                            x-ms-request-id: c1ca1df0-401e-0029-1e3a-269b43000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062013Z-r197bdfb6b4g24ztpxkw4umce80000000680000000001d8h
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:13 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            64192.168.2.94979513.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:13 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:13 UTC470INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:13 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 502
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                            ETag: "0x8DC582BB6A0D312"
                                                            x-ms-request-id: f4a85f8f-401e-00ac-0701-270a97000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062013Z-16849878b7828dsgct3vrzta700000000330000000005n8e
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:13 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            65192.168.2.949796162.247.243.394436968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:13 UTC591OUTGET /nr-spa-1.270.1.min.js HTTP/1.1
                                                            Host: js-agent.newrelic.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            Origin: https://source.tandemdiabetes.com
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://source.tandemdiabetes.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-28 06:20:14 UTC727INHTTP/1.1 200 OK
                                                            Connection: close
                                                            Content-Length: 116307
                                                            Access-Control-Allow-Methods: GET
                                                            Access-Control-Max-Age: 3000
                                                            Access-Control-Allow-Credentials: true
                                                            Last-Modified: Wed, 23 Oct 2024 20:00:35 GMT
                                                            ETag: "fe3549c636e14fa261cbb5410bd5fd21"
                                                            Cache-Control: public, max-age=31536000, stale-while-revalidate=86400, stale-if-error=86400
                                                            Content-Type: application/javascript
                                                            Access-Control-Allow-Origin: *
                                                            Accept-Ranges: bytes
                                                            Date: Mon, 28 Oct 2024 06:20:14 GMT
                                                            X-Served-By: cache-dfw-kdfw8210167-DFW
                                                            X-Cache: MISS
                                                            X-Cache-Hits: 0
                                                            Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
                                                            Cross-Origin-Resource-Policy: cross-origin
                                                            Strict-Transport-Security: max-age=300
                                                            2024-10-28 06:20:14 UTC1378INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 6e 72 2d 73 70 61 2d 31 2e 32 37 30 2e 31 2e 6d 69 6e 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 3a 4e 52 42 41 2d 31 2e 32 37 30 2e 31 2e 50 52 4f 44 22 5d 3d 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 3a 4e 52 42 41 2d 31 2e 32 37 30 2e 31 2e 50 52 4f 44 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 37 38 5d 2c 7b 35 39 38 37 3a 28 65 2c 74 2c 69 29 3d 3e 7b 69 2e 72 28 74 29 2c 69 2e 64 28 74 2c 7b 41 67 67 72 65 67 61 74 6f 72 3a 28 29 3d 3e 73 7d 29 3b 76 61 72 20 72 3d 69 28 34 37 37 37 29 3b 63 6c 61 73 73 20 73
                                                            Data Ascii: /*! For license information please see nr-spa-1.270.1.min.js.LICENSE.txt */"use strict";(self["webpackChunk:NRBA-1.270.1.PROD"]=self["webpackChunk:NRBA-1.270.1.PROD"]||[]).push([[478],{5987:(e,t,i)=>{i.r(t),i.d(t,{Aggregator:()=>s});var r=i(4777);class s
                                                            2024-10-28 06:20:14 UTC1378INData Raw: 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 3f 65 2e 63 2b 2b 3a 65 3d 7b 63 3a 31 7d 3b 72 65 74 75 72 6e 20 65 7d 28 74 29 3a 74 3f 28 74 2e 63 7c 7c 28 74 3d 61 28 74 2e 74 29 29 2c 74 2e 63 2b 3d 31 2c 74 2e 74 2b 3d 65 2c 74 2e 73 6f 73 2b 3d 65 2a 65 2c 65 3e 74 2e 6d 61 78 26 26 28 74 2e 6d 61 78 3d 65 29 2c 65 3c 74 2e 6d 69 6e 26 26 28 74 2e 6d 69 6e 3d 65 29 2c 74 29 3a 7b 74 3a 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 72 65 74 75 72 6e 7b 74 3a 65 2c 6d 69 6e 3a 65 2c 6d 61 78 3a 65 2c 73 6f 73 3a 65 2a 65 2c 63 3a 31 7d 7d 7d 2c 37 36 39 39 3a 28 65 2c 74 2c 69 29 3d 3e 7b 69 2e 64 28 74 2c 7b 49 3a 28 29 3d 3e 73 2c 4e 3a 28 29 3d 3e 72 7d 29 3b
                                                            Data Ascii: function n(e,t){return null==e?function(e){e?e.c++:e={c:1};return e}(t):t?(t.c||(t=a(t.t)),t.c+=1,t.t+=e,t.sos+=e*e,e>t.max&&(t.max=e),e<t.min&&(t.min=e),t):{t:e}}function a(e){return{t:e,min:e,max:e,sos:e*e,c:1}}},7699:(e,t,i)=>{i.d(t,{I:()=>s,N:()=>r});
                                                            2024-10-28 06:20:14 UTC1378INData Raw: 65 2c 74 29 7b 74 68 69 73 2e 69 6e 74 65 72 76 61 6c 3d 65 2c 74 68 69 73 2e 73 74 61 72 74 65 64 3d 21 30 2c 74 68 69 73 2e 73 63 68 65 64 75 6c 65 48 61 72 76 65 73 74 28 6e 75 6c 6c 21 3d 74 3f 74 3a 74 68 69 73 2e 69 6e 74 65 72 76 61 6c 29 7d 73 74 6f 70 54 69 6d 65 72 28 65 3d 21 31 29 7b 74 68 69 73 2e 61 62 6f 72 74 65 64 3d 65 2c 74 68 69 73 2e 73 74 61 72 74 65 64 3d 21 31 2c 74 68 69 73 2e 74 69 6d 65 6f 75 74 48 61 6e 64 6c 65 26 26 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 74 69 6d 65 6f 75 74 48 61 6e 64 6c 65 29 7d 73 63 68 65 64 75 6c 65 48 61 72 76 65 73 74 28 65 2c 74 29 7b 74 68 69 73 2e 74 69 6d 65 6f 75 74 48 61 6e 64 6c 65 7c 7c 28 6e 75 6c 6c 3d 3d 65 26 26 28 65 3d 74 68 69 73 2e 69 6e 74 65 72 76 61 6c 29 2c 74 68 69
                                                            Data Ascii: e,t){this.interval=e,this.started=!0,this.scheduleHarvest(null!=t?t:this.interval)}stopTimer(e=!1){this.aborted=e,this.started=!1,this.timeoutHandle&&clearTimeout(this.timeoutHandle)}scheduleHarvest(e,t){this.timeoutHandle||(null==e&&(e=this.interval),thi
                                                            2024-10-28 06:20:14 UTC1378INData Raw: 61 72 20 72 3d 69 28 33 37 36 32 29 2c 73 3d 69 28 33 33 30 34 29 2c 6e 3d 69 28 39 34 32 32 29 3b 76 61 72 20 61 3d 69 28 32 35 35 35 29 2c 6f 3d 69 28 39 34 31 37 29 2c 63 3d 69 28 33 33 37 31 29 2c 68 3d 69 28 39 31 31 39 29 2c 75 3d 69 28 33 38 37 38 29 2c 64 3d 69 28 34 37 37 37 29 2c 6c 3d 69 28 39 33 32 34 29 2c 66 3d 69 28 36 31 35 34 29 2c 6d 3d 69 28 39 34 34 29 2c 70 3d 69 28 31 38 36 33 29 3b 63 6f 6e 73 74 20 67 3d 7b 7d 3b 63 6c 61 73 73 20 76 20 65 78 74 65 6e 64 73 20 64 2e 4a 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 73 75 70 65 72 28 65 29 2c 74 68 69 73 2e 74 6f 6f 4d 61 6e 79 52 65 71 75 65 73 74 73 44 65 6c 61 79 3d 28 30 2c 6f 2e 67 44 29 28 74 68 69 73 2e 73 68 61 72 65 64 43 6f 6e 74 65 78 74 2e 61 67 65 6e 74 49 64 65 6e 74
                                                            Data Ascii: ar r=i(3762),s=i(3304),n=i(9422);var a=i(2555),o=i(9417),c=i(3371),h=i(9119),u=i(3878),d=i(4777),l=i(9324),f=i(6154),m=i(944),p=i(1863);const g={};class v extends d.J{constructor(e){super(e),this.tooManyRequestsDelay=(0,o.gD)(this.sharedContext.agentIdent
                                                            2024-10-28 06:20:14 UTC1378INData Raw: 73 74 3a 69 2e 75 6e 6c 6f 61 64 7d 29 29 2c 22 22 3d 3d 3d 41 26 26 78 2e 73 74 61 72 74 73 57 69 74 68 28 22 26 22 29 26 26 28 78 3d 78 2e 73 75 62 73 74 72 69 6e 67 28 31 29 29 3b 63 6f 6e 73 74 20 4d 3d 22 22 2e 63 6f 6e 63 61 74 28 49 2c 22 3f 22 29 2e 63 6f 6e 63 61 74 28 41 29 2e 63 6f 6e 63 61 74 28 78 29 3b 21 21 53 3f 2e 61 74 74 72 69 62 75 74 65 73 3f 2e 69 6e 63 6c 75 64 65 73 28 22 67 7a 69 70 22 29 7c 7c 28 54 3d 22 65 76 65 6e 74 73 22 3d 3d 3d 65 3f 54 2e 65 3a 28 30 2c 73 2e 41 29 28 54 29 2c 54 2e 6c 65 6e 67 74 68 3e 37 35 65 34 26 26 31 3d 3d 3d 28 67 5b 65 5d 3d 28 67 3f 2e 5b 65 5d 7c 7c 30 29 2b 31 29 26 26 28 30 2c 6d 2e 52 29 28 32 38 2c 65 29 29 2c 54 26 26 30 21 3d 3d 54 2e 6c 65 6e 67 74 68 26 26 22 7b 7d 22 21 3d 3d 54 26 26
                                                            Data Ascii: st:i.unload})),""===A&&x.startsWith("&")&&(x=x.substring(1));const M="".concat(I,"?").concat(A).concat(x);!!S?.attributes?.includes("gzip")||(T="events"===e?T.e:(0,s.A)(T),T.length>75e4&&1===(g[e]=(g?.[e]||0)+1)&&(0,m.R)(28,e)),T&&0!==T.length&&"{}"!==T&&
                                                            2024-10-28 06:20:14 UTC1378INData Raw: 68 3b 65 2b 2b 29 7b 63 6f 6e 73 74 20 73 3d 69 5b 65 5d 28 74 29 3b 73 26 26 28 72 2e 62 6f 64 79 3d 7b 2e 2e 2e 72 2e 62 6f 64 79 2c 2e 2e 2e 73 2e 62 6f 64 79 7c 7c 7b 7d 7d 2c 72 2e 71 73 3d 7b 2e 2e 2e 72 2e 71 73 2c 2e 2e 2e 73 2e 71 73 7c 7c 7b 7d 7d 29 7d 72 65 74 75 72 6e 20 72 7d 63 6c 65 61 6e 50 61 79 6c 6f 61 64 28 65 3d 7b 7d 29 7b 63 6f 6e 73 74 20 74 3d 65 3d 3e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 26 26 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3f 65 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 2e 6c 65 6e 67 74 68 3e 30 3f 65 3a 6e 75 6c 6c 3a 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28
                                                            Data Ascii: h;e++){const s=i[e](t);s&&(r.body={...r.body,...s.body||{}},r.qs={...r.qs,...s.qs||{}})}return r}cleanPayload(e={}){const t=e=>"undefined"!=typeof Uint8Array&&e instanceof Uint8Array||Array.isArray(e)?e:"string"==typeof e?e.length>0?e:null:Object.entries(
                                                            2024-10-28 06:20:14 UTC1378INData Raw: 2c 72 2e 41 29 28 73 29 29 3a 6f 3d 39 3b 62 72 65 61 6b 3b 63 61 73 65 22 6e 75 6d 62 65 72 22 3a 6f 3d 36 2c 6e 3d 73 25 31 3f 73 3a 73 2b 22 2e 22 3b 62 72 65 61 6b 3b 63 61 73 65 22 62 6f 6f 6c 65 61 6e 22 3a 6f 3d 73 3f 37 3a 38 3b 62 72 65 61 6b 3b 63 61 73 65 22 75 6e 64 65 66 69 6e 65 64 22 3a 6f 3d 39 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 6e 3d 74 28 73 29 7d 69 2e 70 75 73 68 28 5b 6f 2c 65 2b 28 6e 3f 22 2c 22 2b 6e 3a 22 22 29 5d 29 7d 7d 29 29 2c 69 7d 76 61 72 20 64 3d 2f 28 5b 2c 5c 5c 3b 5d 29 2f 67 7d 2c 32 37 33 33 3a 28 65 2c 74 2c 69 29 3d 3e 7b 69 2e 64 28 74 2c 7b 65 4d 3a 28 29 3d 3e 6d 2c 73 69 3a 28 29 3d 3e 70 2c 73 73 3a 28 29 3d 3e 66 7d 29 3b 76 61 72 20 72 3d 22 53 74 61 72 74 22 2c 73 3d 22 45 6e 64 22 2c 6e 3d 22 75
                                                            Data Ascii: ,r.A)(s)):o=9;break;case"number":o=6,n=s%1?s:s+".";break;case"boolean":o=s?7:8;break;case"undefined":o=9;break;default:n=t(s)}i.push([o,e+(n?","+n:"")])}})),i}var d=/([,\\;])/g},2733:(e,t,i)=>{i.d(t,{eM:()=>m,si:()=>p,ss:()=>f});var r="Start",s="End",n="u
                                                            2024-10-28 06:20:14 UTC1378INData Raw: 2c 22 2c 22 25 33 41 22 3a 22 3a 22 2c 22 25 32 46 22 3a 22 2f 22 2c 22 25 34 30 22 3a 22 40 22 2c 22 25 32 34 22 3a 22 24 22 2c 22 25 33 42 22 3a 22 3b 22 7d 2c 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 73 29 2c 61 3d 6e 65 77 20 52 65 67 45 78 70 28 6e 2e 6a 6f 69 6e 28 22 7c 22 29 2c 22 67 22 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 20 73 5b 65 5d 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 22 6e 75 6c 6c 22 3a 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 29 2e 72 65 70 6c 61 63 65 28 61 2c 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 65 2c 74 29 7b 76 61 72 20 69 3d 30 2c 73 3d 22 22 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 65 7c 7c 7b 7d 29
                                                            Data Ascii: ,","%3A":":","%2F":"/","%40":"@","%24":"$","%3B":";"},n=Object.keys(s),a=new RegExp(n.join("|"),"g");function o(e){return s[e]}function c(e){return null==e?"null":encodeURIComponent(e).replace(a,o)}function h(e,t){var i=0,s="";return Object.entries(e||{})
                                                            2024-10-28 06:20:14 UTC1378INData Raw: 68 28 28 6e 3d 3e 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 5b 6e 5d 3f 72 28 65 5b 6e 5d 2c 74 2c 69 2c 73 29 3a 74 79 70 65 6f 66 20 65 5b 6e 5d 21 3d 3d 69 7c 7c 73 2e 69 6e 63 6c 75 64 65 73 28 6e 29 7c 7c 28 65 5b 6e 5d 3d 74 28 65 5b 6e 5d 29 29 7d 29 29 2c 65 29 3a 65 7d 69 2e 64 28 74 2c 7b 47 3a 28 29 3d 3e 72 7d 29 7d 2c 31 30 38 33 3a 28 65 2c 74 2c 69 29 3d 3e 7b 69 2e 64 28 74 2c 7b 77 3a 28 29 3d 3e 72 7d 29 3b 63 6f 6e 73 74 20 72 3d 7b 46 49 52 53 54 5f 50 41 49 4e 54 3a 22 66 70 22 2c 46 49 52 53 54 5f 43 4f 4e 54 45 4e 54 46 55 4c 5f 50 41 49 4e 54 3a 22 66 63 70 22 2c 46 49 52 53 54 5f 49 4e 50 55 54 5f 44 45 4c 41 59 3a 22 66 69 22 2c 4c 41 52 47 45 53 54 5f 43 4f 4e 54 45 4e 54 46 55 4c 5f 50 41 49 4e 54 3a 22 6c 63 70
                                                            Data Ascii: h((n=>{"object"==typeof e[n]?r(e[n],t,i,s):typeof e[n]!==i||s.includes(n)||(e[n]=t(e[n]))})),e):e}i.d(t,{G:()=>r})},1083:(e,t,i)=>{i.d(t,{w:()=>r});const r={FIRST_PAINT:"fp",FIRST_CONTENTFUL_PAINT:"fcp",FIRST_INPUT_DELAY:"fi",LARGEST_CONTENTFUL_PAINT:"lcp
                                                            2024-10-28 06:20:14 UTC1378INData Raw: 45 29 3b 69 66 28 72 2e 52 49 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 50 65 72 66 6f 72 6d 61 6e 63 65 4e 61 76 69 67 61 74 69 6f 6e 54 69 6d 69 6e 67 26 26 21 72 2e 4f 46 26 26 77 69 6e 64 6f 77 3d 3d 3d 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 29 28 30 2c 61 2e 43 6b 29 28 28 28 7b 76 61 6c 75 65 3a 65 2c 61 74 74 72 69 62 75 74 69 6f 6e 3a 74 7d 29 3d 3e 7b 6f 2e 69 73 56 61 6c 69 64 7c 7c 6f 2e 75 70 64 61 74 65 28 7b 76 61 6c 75 65 3a 65 2c 61 74 74 72 73 3a 7b 6e 61 76 69 67 61 74 69 6f 6e 45 6e 74 72 79 3a 74 2e 6e 61 76 69 67 61 74 69 6f 6e 45 6e 74 72 79 7d 7d 29 7d 29 29 3b 65 6c 73 65 20 69 66 28 21 6f 2e 69 73 56 61 6c 69 64 29 7b 63 6f 6e 73 74 20 65 3d 7b 7d 3b 66 6f 72 28 6c 65 74 20 74 20 69 6e 20 72 2e 67 6d 3f 2e
                                                            Data Ascii: E);if(r.RI&&"undefined"!=typeof PerformanceNavigationTiming&&!r.OF&&window===window.parent)(0,a.Ck)((({value:e,attribution:t})=>{o.isValid||o.update({value:e,attrs:{navigationEntry:t.navigationEntry}})}));else if(!o.isValid){const e={};for(let t in r.gm?.


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            66192.168.2.949797162.247.243.394436968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:13 UTC373OUTGET /nr-loader-spa-current.min.js HTTP/1.1
                                                            Host: js-agent.newrelic.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-28 06:20:14 UTC541INHTTP/1.1 200 OK
                                                            Connection: close
                                                            Content-Length: 57385
                                                            Last-Modified: Wed, 23 Oct 2024 20:01:07 GMT
                                                            ETag: "32664b6b8ccd38e6c13cdb893b04f2a0"
                                                            Cache-Control: public, max-age=7200, stale-while-revalidate=600, stale-if-error=600
                                                            Content-Type: application/javascript
                                                            Access-Control-Allow-Origin: *
                                                            Accept-Ranges: bytes
                                                            Date: Mon, 28 Oct 2024 06:20:13 GMT
                                                            X-Served-By: cache-dfw-kdal2120133-DFW
                                                            X-Cache: HIT
                                                            X-Cache-Hits: 1
                                                            Vary: Accept-Encoding
                                                            Cross-Origin-Resource-Policy: cross-origin
                                                            Strict-Transport-Security: max-age=300
                                                            2024-10-28 06:20:14 UTC1378INData Raw: 3b 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 6e 72 2d 6c 6f 61 64 65 72 2d 73 70 61 2d 31 2e 32 37 30 2e 31 2e 6d 69 6e 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 28 29 3d 3e 7b 76 61 72 20 65 2c 74 2c 72 3d 7b 38 31 32 32 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 61 3a 28 29 3d 3e 69 7d 29 3b 76 61 72 20 6e 3d 72 28 39 34 34 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 74 72 79 7b 69 66 28 21 65 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 28 30 2c 6e 2e 52 29 28 33 29 3b 69 66 28 21 74 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 74 29 72 65 74 75 72 6e 28
                                                            Data Ascii: ;/*! For license information please see nr-loader-spa-1.270.1.min.js.LICENSE.txt */(()=>{var e,t,r={8122:(e,t,r)=>{"use strict";r.d(t,{a:()=>i});var n=r(944);function i(e,t){try{if(!e||"object"!=typeof e)return(0,n.R)(3);if(!t||"object"!=typeof t)return(
                                                            2024-10-28 06:20:14 UTC1378INData Raw: 6e 66 6f 20 6f 62 6a 65 63 74 73 20 72 65 71 75 69 72 65 20 61 6e 20 61 67 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 21 22 29 3b 61 5b 65 5d 3d 28 30 2c 69 2e 61 29 28 74 2c 6f 29 3b 63 6f 6e 73 74 20 72 3d 28 30 2c 6e 2e 6e 59 29 28 65 29 3b 72 26 26 28 72 2e 69 6e 66 6f 3d 61 5b 65 5d 29 7d 7d 2c 39 34 31 37 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 44 30 3a 28 29 3d 3e 68 2c 67 44 3a 28 29 3d 3e 67 2c 78 4e 3a 28 29 3d 3e 70 7d 29 3b 76 61 72 20 6e 3d 72 28 39 39 33 29 3b 63 6f 6e 73 74 20 69 3d 65 3d 3e 7b 69 66 28 21 65 7c 7c 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72 61 67
                                                            Data Ascii: nfo objects require an agent identifier!");a[e]=(0,i.a)(t,o);const r=(0,n.nY)(e);r&&(r.info=a[e])}},9417:(e,t,r)=>{"use strict";r.d(t,{D0:()=>h,gD:()=>g,xN:()=>p});var n=r(993);const i=e=>{if(!e||"string"!=typeof e)return!1;try{document.createDocumentFrag
                                                            2024-10-28 06:20:14 UTC1378INData Raw: 6e 3a 76 6f 69 64 20 30 7d 2c 73 65 73 73 69 6f 6e 3a 7b 65 78 70 69 72 65 73 4d 73 3a 6f 2e 77 6b 2c 69 6e 61 63 74 69 76 65 4d 73 3a 6f 2e 42 42 7d 2c 73 65 73 73 69 6f 6e 5f 72 65 70 6c 61 79 3a 7b 61 75 74 6f 53 74 61 72 74 3a 21 30 2c 65 6e 61 62 6c 65 64 3a 21 31 2c 68 61 72 76 65 73 74 54 69 6d 65 53 65 63 6f 6e 64 73 3a 36 30 2c 70 72 65 6c 6f 61 64 3a 21 31 2c 73 61 6d 70 6c 69 6e 67 5f 72 61 74 65 3a 31 30 2c 65 72 72 6f 72 5f 73 61 6d 70 6c 69 6e 67 5f 72 61 74 65 3a 31 30 30 2c 63 6f 6c 6c 65 63 74 5f 66 6f 6e 74 73 3a 21 31 2c 69 6e 6c 69 6e 65 5f 69 6d 61 67 65 73 3a 21 31 2c 66 69 78 5f 73 74 79 6c 65 73 68 65 65 74 73 3a 21 30 2c 6d 61 73 6b 5f 61 6c 6c 5f 69 6e 70 75 74 73 3a 21 30 2c 67 65 74 20 6d 61 73 6b 5f 74 65 78 74 5f 73 65 6c 65
                                                            Data Ascii: n:void 0},session:{expiresMs:o.wk,inactiveMs:o.BB},session_replay:{autoStart:!0,enabled:!1,harvestTimeSeconds:60,preload:!1,sampling_rate:10,error_sampling_rate:100,collect_fonts:!1,inline_images:!1,fix_stylesheets:!0,mask_all_inputs:!0,get mask_text_sele
                                                            2024-10-28 06:20:14 UTC1378INData Raw: 74 68 2d 31 3b 69 2b 2b 29 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 28 72 3d 72 5b 6e 5b 69 5d 5d 29 29 72 65 74 75 72 6e 3b 72 3d 72 5b 6e 5b 6e 2e 6c 65 6e 67 74 68 2d 31 5d 5d 7d 72 65 74 75 72 6e 20 72 7d 7d 2c 35 36 30 33 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 61 3a 28 29 3d 3e 63 2c 6f 3a 28 29 3d 3e 73 7d 29 3b 76 61 72 20 6e 3d 72 28 33 38 34 29 2c 69 3d 72 28 38 31 32 32 29 3b 63 6f 6e 73 74 20 6f 3d 7b 61 63 63 6f 75 6e 74 49 44 3a 76 6f 69 64 20 30 2c 74 72 75 73 74 4b 65 79 3a 76 6f 69 64 20 30 2c 61 67 65 6e 74 49 44 3a 76 6f 69 64 20 30 2c 6c 69 63 65 6e 73 65 4b 65 79 3a 76 6f 69 64 20 30 2c 61 70 70 6c 69 63 61 74 69 6f 6e 49 44 3a 76 6f 69 64 20 30 2c 78 70 69 64 3a 76
                                                            Data Ascii: th-1;i++)if("object"!=typeof(r=r[n[i]]))return;r=r[n[n.length-1]]}return r}},5603:(e,t,r)=>{"use strict";r.d(t,{a:()=>c,o:()=>s});var n=r(384),i=r(8122);const o={accountID:void 0,trustKey:void 0,agentID:void 0,licenseKey:void 0,applicationID:void 0,xpid:v
                                                            2024-10-28 06:20:14 UTC1378INData Raw: 74 79 28 64 5b 65 5d 2c 22 68 61 72 76 65 73 74 43 6f 75 6e 74 22 2c 7b 67 65 74 3a 28 29 3d 3e 2b 2b 73 7d 29 3b 63 6f 6e 73 74 20 72 3d 28 30 2c 69 2e 6e 59 29 28 65 29 3b 72 26 26 28 72 2e 72 75 6e 74 69 6d 65 3d 64 5b 65 5d 29 7d 7d 2c 39 33 32 34 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 46 33 3a 28 29 3d 3e 69 2c 58 73 3a 28 29 3d 3e 6f 2c 59 71 3a 28 29 3d 3e 61 2c 78 76 3a 28 29 3d 3e 6e 7d 29 3b 63 6f 6e 73 74 20 6e 3d 22 31 2e 32 37 30 2e 31 22 2c 69 3d 22 50 52 4f 44 22 2c 6f 3d 22 43 44 4e 22 2c 61 3d 22 32 2e 30 2e 30 2d 61 6c 70 68 61 2e 31 32 22 7d 2c 36 31 35 34 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 41 34 3a 28 29 3d 3e 73 2c 4f 46 3a
                                                            Data Ascii: ty(d[e],"harvestCount",{get:()=>++s});const r=(0,i.nY)(e);r&&(r.runtime=d[e])}},9324:(e,t,r)=>{"use strict";r.d(t,{F3:()=>i,Xs:()=>o,Yq:()=>a,xv:()=>n});const n="1.270.1",i="PROD",o="CDN",a="2.0.0-alpha.12"},6154:(e,t,r)=>{"use strict";r.d(t,{A4:()=>s,OF:
                                                            2024-10-28 06:20:14 UTC1378INData Raw: 72 3d 6e 5b 74 5d 3b 69 66 28 22 2a 22 3d 3d 3d 72 2e 68 6f 73 74 6e 61 6d 65 29 72 65 74 75 72 6e 21 31 3b 69 66 28 73 28 72 2e 68 6f 73 74 6e 61 6d 65 2c 65 2e 68 6f 73 74 6e 61 6d 65 29 26 26 63 28 72 2e 70 61 74 68 6e 61 6d 65 2c 65 2e 70 61 74 68 6e 61 6d 65 29 29 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 65 2e 68 6f 73 74 6e 61 6d 65 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 69 66 28 6e 3d 5b 5d 2c 65 26 26 65 2e 6c 65 6e 67 74 68 29 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 6c 65 74 20 72 3d 65 5b 74 5d 3b 69 66 28 21 72 29 63 6f 6e 74 69 6e 75 65 3b 30 3d 3d 3d 72 2e 69 6e 64 65 78 4f 66 28 22 68 74 74
                                                            Data Ascii: r=n[t];if("*"===r.hostname)return!1;if(s(r.hostname,e.hostname)&&c(r.pathname,e.pathname))return!1}return!0}function o(e){return void 0===e.hostname}function a(e){if(n=[],e&&e.length)for(var t=0;t<e.length;t++){let r=e[t];if(!r)continue;0===r.indexOf("htt
                                                            2024-10-28 06:20:14 UTC1378INData Raw: 26 73 29 7b 69 66 28 72 29 7b 63 6f 6e 73 74 20 65 3d 6f 2e 62 61 63 6b 6c 6f 67 5b 74 5d 2c 72 3d 73 5b 74 5d 3b 69 66 28 72 29 7b 66 6f 72 28 6c 65 74 20 74 3d 30 3b 65 26 26 74 3c 65 2e 6c 65 6e 67 74 68 3b 2b 2b 74 29 70 28 65 5b 74 5d 2c 72 29 3b 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 72 29 2e 66 6f 72 45 61 63 68 28 28 28 5b 65 2c 74 5d 29 3d 3e 7b 4f 62 6a 65 63 74 2e 76 61 6c 75 65 73 28 74 7c 7c 7b 7d 29 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 74 5b 30 5d 3f 2e 6f 6e 26 26 74 5b 30 5d 3f 2e 63 6f 6e 74 65 78 74 28 29 69 6e 73 74 61 6e 63 65 6f 66 20 61 2e 79 26 26 74 5b 30 5d 2e 6f 6e 28 65 2c 74 5b 31 5d 29 7d 29 29 7d 29 29 7d 7d 6f 2e 69 73 6f 6c 61 74 65 64 42 61 63 6b 6c 6f 67 7c 7c 64 65 6c 65 74 65 20 73 5b 74 5d 2c 6f 2e 62 61 63
                                                            Data Ascii: &s){if(r){const e=o.backlog[t],r=s[t];if(r){for(let t=0;e&&t<e.length;++t)p(e[t],r);Object.entries(r).forEach((([e,t])=>{Object.values(t||{}).forEach((t=>{t[0]?.on&&t[0]?.context()instanceof a.y&&t[0].on(e,t[1])}))}))}}o.isolatedBacklog||delete s[t],o.bac
                                                            2024-10-28 06:20:14 UTC1378INData Raw: 3a 6c 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 66 2c 22 61 62 6f 72 74 65 64 22 2c 7b 67 65 74 3a 28 29 3d 3e 7b 6c 65 74 20 65 3d 66 2e 5f 61 62 6f 72 74 65 64 7c 7c 21 31 3b 72 65 74 75 72 6e 20 65 7c 7c 28 74 26 26 28 65 3d 74 2e 61 62 6f 72 74 65 64 29 2c 65 29 7d 7d 29 2c 66 3b 66 75 6e 63 74 69 6f 6e 20 68 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 61 2e 79 3f 65 3a 65 3f 28 30 2c 69 2e 49 29 28 65 2c 63 2c 28 28 29 3d 3e 6e 65 77 20 61 2e 79 28 63 29 29 29 3a 6e 65 77 20 61 2e 79 28 63 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 29 7b 6e 5b 65 5d 3d 67 28 65 29 2e 63 6f 6e 63 61 74 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 67 28 65 29 7b 72 65 74 75 72 6e 20
                                                            Data Ascii: :l};return Object.defineProperty(f,"aborted",{get:()=>{let e=f._aborted||!1;return e||(t&&(e=t.aborted),e)}}),f;function h(e){return e&&e instanceof a.y?e:e?(0,i.I)(e,c,(()=>new a.y(c))):new a.y(c)}function p(e,t){n[e]=g(e).concat(t)}function g(e){return
                                                            2024-10-28 06:20:14 UTC1378INData Raw: 63 6f 6e 73 74 20 65 3d 6e 2e 67 6d 3f 2e 63 72 79 70 74 6f 7c 7c 6e 2e 67 6d 3f 2e 6d 73 43 72 79 70 74 6f 3b 6c 65 74 20 74 2c 72 3d 30 3b 72 65 74 75 72 6e 20 65 26 26 65 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 26 26 28 74 3d 65 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 33 30 29 29 29 2c 69 2e 73 70 6c 69 74 28 22 22 29 2e 6d 61 70 28 28 65 3d 3e 22 78 22 3d 3d 3d 65 3f 6f 28 74 2c 72 2b 2b 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 3a 22 79 22 3d 3d 3d 65 3f 28 33 26 6f 28 29 7c 38 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 3a 65 29 29 2e 6a 6f 69 6e 28 22 22 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 63 6f 6e 73 74 20 74 3d 6e 2e 67 6d 3f 2e 63 72 79 70 74 6f 7c 7c 6e 2e 67 6d 3f 2e 6d
                                                            Data Ascii: const e=n.gm?.crypto||n.gm?.msCrypto;let t,r=0;return e&&e.getRandomValues&&(t=e.getRandomValues(new Uint8Array(30))),i.split("").map((e=>"x"===e?o(t,r++).toString(16):"y"===e?(3&o()|8).toString(16):e)).join("")}function s(e){const t=n.gm?.crypto||n.gm?.m
                                                            2024-10-28 06:20:14 UTC1378INData Raw: 61 74 68 6e 61 6d 65 26 26 22 22 21 3d 3d 72 2e 70 61 74 68 6e 61 6d 65 3f 72 2e 70 61 74 68 6e 61 6d 65 2e 73 74 61 72 74 73 57 69 74 68 28 22 2f 22 29 7c 7c 28 72 2e 70 61 74 68 6e 61 6d 65 3d 22 2f 22 2e 63 6f 6e 63 61 74 28 72 2e 70 61 74 68 6e 61 6d 65 29 29 3a 72 2e 70 61 74 68 6e 61 6d 65 3d 22 2f 22 2c 72 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 7b 7d 7d 7d 7d 2c 39 34 34 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c 74 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 2e 64 65 62 75 67 26 26 63 6f 6e 73 6f 6c 65 2e 64 65 62 75 67 28 22 4e 65 77 20 52 65 6c 69 63 20 57 61 72 6e 69 6e 67 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f
                                                            Data Ascii: athname&&""!==r.pathname?r.pathname.startsWith("/")||(r.pathname="/".concat(r.pathname)):r.pathname="/",r}catch(e){return{}}}},944:(e,t,r)=>{"use strict";function n(e,t){"function"==typeof console.debug&&console.debug("New Relic Warning: https://github.co


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            67192.168.2.94979913.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:14 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:14 UTC470INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:14 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 474
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                            ETag: "0x8DC582BB3F48DAE"
                                                            x-ms-request-id: 055e892c-801e-0035-14c8-27752a000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062014Z-r197bdfb6b4grkz4xgvkar0zcs00000004500000000099w7
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:14 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            68192.168.2.94979813.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:14 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:14 UTC470INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:14 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 407
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                            ETag: "0x8DC582B9D30478D"
                                                            x-ms-request-id: 9cbc4178-801e-008f-12a3-262c5d000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062014Z-16849878b78km6fmmkbenhx76n000000040g000000005k3v
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:14 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            69192.168.2.94980013.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:14 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:14 UTC470INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:14 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 408
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                            ETag: "0x8DC582BB9B6040B"
                                                            x-ms-request-id: 4814b401-401e-005b-1e73-279c0c000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062014Z-r197bdfb6b4zd9tpkpdngrtchw00000003v0000000009bqz
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:14 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            70192.168.2.94980113.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:14 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:14 UTC470INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:14 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 469
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                            ETag: "0x8DC582BB3CAEBB8"
                                                            x-ms-request-id: e1e6f089-901e-005b-1e15-262005000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062014Z-15b8d89586ff5l62aha9080wv000000005ug000000009cg0
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:14 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            71192.168.2.94980213.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:14 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:14 UTC491INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:14 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 416
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                            ETag: "0x8DC582BB5284CCE"
                                                            x-ms-request-id: d9732123-901e-007b-1098-25ac50000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062014Z-16849878b787wpl5wqkt5731b400000005a000000000g85t
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:14 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            72192.168.2.94980413.107.246.454436968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:14 UTC564OUTOPTIONS /scripts/b/ai.config.1.cfg.json HTTP/1.1
                                                            Host: js.monitor.azure.com
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Access-Control-Request-Method: GET
                                                            Access-Control-Request-Headers: request-id,traceparent
                                                            Origin: https://source.tandemdiabetes.com
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://source.tandemdiabetes.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-28 06:20:15 UTC520INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:14 GMT
                                                            Content-Length: 0
                                                            Connection: close
                                                            x-ms-request-id: f3da19e0-101e-00f1-4c01-29d9f2000000
                                                            x-ms-version: 2014-02-14
                                                            Access-Control-Allow-Origin: https://source.tandemdiabetes.com
                                                            Access-Control-Allow-Methods: GET
                                                            Access-Control-Allow-Headers: request-id,traceparent
                                                            Access-Control-Max-Age: 86400
                                                            Access-Control-Allow-Credentials: true
                                                            x-azure-ref: 20241028T062014Z-16849878b78tg5n42kspfr0x4800000004k000000000ewkq
                                                            X-Cache: TCP_MISS
                                                            Accept-Ranges: bytes


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            73192.168.2.94980313.107.253.454436968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:14 UTC369OUTGET /scripts/b/ai.3.gbl.min.js HTTP/1.1
                                                            Host: js.monitor.azure.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-28 06:20:14 UTC965INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:14 GMT
                                                            Content-Type: text/javascript; charset=utf-8
                                                            Content-Length: 146202
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: no-transform, public, max-age=1800, immutable
                                                            Last-Modified: Mon, 07 Oct 2024 17:22:51 GMT
                                                            ETag: 0x8DCE6F4AC06C5F7
                                                            x-ms-request-id: 0acd0d68-501e-0053-622a-2303ae000000
                                                            x-ms-version: 2009-09-19
                                                            x-ms-meta-aijssdkver: 3.3.3
                                                            x-ms-meta-aijssdksrc: [cdn]/scripts/b/ai.3.3.3.gbl.min.js
                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-aijssdkver,x-ms-meta-aijssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                            Access-Control-Allow-Origin: *
                                                            x-azure-ref: 20241028T062014Z-r1755647c66ldhdjeavapf4fd000000004u00000000000bz
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:14 UTC15419INData Raw: 2f 2a 21 0a 20 2a 20 41 70 70 6c 69 63 61 74 69 6f 6e 20 49 6e 73 69 67 68 74 73 20 4a 61 76 61 53 63 72 69 70 74 20 53 44 4b 20 2d 20 57 65 62 2c 20 33 2e 33 2e 33 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 29 7b 76 61 72 20 74 2c 72 2c 69 3d 7b 7d 2c 6f 3d 22 5f 5f 6d 73 24 6d 6f 64 5f 5f 22 2c 61 3d 7b 7d 2c 75 3d 61 2e 65 73 35 5f 61 69 5f 33 5f 33 5f 33 3d 7b 7d 2c 63 3d 22 33 2e 33 2e 33 22 2c 73 3d 22 4d 69 63 72 6f 73 6f 66 74 22 2c 66 3d 28 66 3d 6e 3d 6e 5b 73 5d 3d 6e 5b 73 5d 7c 7c 7b 7d 29 5b 73 3d 22 41 70 70 6c 69 63 61 74 69 6f 6e 49
                                                            Data Ascii: /*! * Application Insights JavaScript SDK - Web, 3.3.3 * Copyright (c) Microsoft and contributors. All rights reserved. */!function(n,e){var t,r,i={},o="__ms$mod__",a={},u=a.es5_ai_3_3_3={},c="3.3.3",s="Microsoft",f=(f=n=n[s]=n[s]||{})[s="ApplicationI
                                                            2024-10-28 06:20:15 UTC16384INData Raw: 45 76 65 6e 74 28 65 29 3a 7b 7d 29 2c 79 69 2e 76 26 26 69 2e 69 6e 69 74 45 76 65 6e 74 28 65 2c 21 31 2c 21 30 29 2c 69 26 26 6e 5b 62 69 5d 3f 6e 5b 62 69 5d 28 69 29 3a 28 74 3d 6e 5b 22 6f 6e 22 2b 65 5d 29 3f 74 28 69 29 3a 28 72 3d 44 28 22 63 6f 6e 73 6f 6c 65 22 29 29 26 26 28 72 2e 65 72 72 6f 72 7c 7c 72 2e 6c 6f 67 29 28 65 2c 76 6e 28 69 29 29 29 29 7d 61 6e 28 6f 3d 7b 74 68 65 6e 3a 61 2c 22 63 61 74 63 68 22 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 61 28 75 6e 64 65 66 69 6e 65 64 2c 6e 29 7d 2c 22 66 69 6e 61 6c 6c 79 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2c 74 3d 65 3b 72 65 74 75 72 6e 20 24 28 65 29 26 26 28 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 65 26 26 65 28 29 2c
                                                            Data Ascii: Event(e):{}),yi.v&&i.initEvent(e,!1,!0),i&&n[bi]?n[bi](i):(t=n["on"+e])?t(i):(r=D("console"))&&(r.error||r.log)(e,vn(i))))}an(o={then:a,"catch":function(n){return a(undefined,n)},"finally":function(e){var n=e,t=e;return $(e)&&(n=function(n){return e&&e(),
                                                            2024-10-28 06:20:15 UTC16384INData Raw: 7c 6e 6e 2c 67 75 21 3d 3d 65 26 26 28 68 75 3d 6b 75 28 65 29 2c 67 75 3d 65 29 2c 74 3d 47 28 68 75 5b 6e 5d 7c 7c 6e 6e 29 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 50 75 28 6e 2c 65 29 7b 6f 75 7c 7c 78 75 28 29 2c 6f 75 2e 76 26 26 28 6f 75 2e 76 5b 63 75 5d 3d 6e 2b 22 3d 22 2b 65 29 7d 76 61 72 20 4e 75 3d 7b 70 65 72 66 45 76 74 73 53 65 6e 64 41 6c 6c 3a 21 31 7d 3b 66 75 6e 63 74 69 6f 6e 20 4d 75 28 6e 29 7b 6e 2e 68 3d 6e 75 6c 6c 3b 76 61 72 20 65 3d 6e 2e 63 62 3b 6e 2e 63 62 3d 5b 5d 2c 70 6e 28 65 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 71 28 6e 2e 66 6e 2c 5b 6e 2e 61 72 67 5d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 41 75 28 6e 2c 65 2c 74 2c 72 29 7b 70 6e 28 6e 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 26 26 6e 5b 65 5d 26 26 28 74 3f 28 74
                                                            Data Ascii: |nn,gu!==e&&(hu=ku(e),gu=e),t=G(hu[n]||nn)),t}function Pu(n,e){ou||xu(),ou.v&&(ou.v[cu]=n+"="+e)}var Nu={perfEvtsSendAll:!1};function Mu(n){n.h=null;var e=n.cb;n.cb=[],pn(e,function(n){q(n.fn,[n.arg])})}function Au(n,e,t,r){pn(n,function(n){n&&n[e]&&(t?(t
                                                            2024-10-28 06:20:15 UTC16384INData Raw: 29 7d 2c 6c 5b 42 74 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 47 3d 21 30 2c 4a 26 26 4a 5b 53 74 5d 28 29 2c 68 28 29 7d 2c 6d 6f 28 6c 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 2c 5b 22 61 64 64 54 65 6c 65 6d 65 74 72 79 49 6e 69 74 69 61 6c 69 7a 65 72 22 5d 29 2c 6c 5b 6a 74 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 29 7b 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 21 30 29 2c 49 7c 7c 45 6e 28 22 53 44 4b 20 69 73 20 6e 6f 74 20 69 6e 69 74 69 61 6c 69 7a 65 64 22 29 2c 4d 26 26 45 6e 28 5f 63 29 2c 28 72 3d 7b 72 65 61 73 6f 6e 3a 35 30 7d 29 5b 51 74 5d 3d 6e 2c 72 2e 66 6c 75 73 68 43 6f 6d 70 6c 65 74 65 3d 21 31 3b 76 61 72 20 72 2c 69 2c 6f 3d 72 2c 61 3d 28 6e 26 26 21 65 26 26 28 69 3d 4c 69 28 66 75 6e 63 74 69 6f
                                                            Data Ascii: )},l[Bt]=function(){G=!0,J&&J[St](),h()},mo(l,function(){return o},["addTelemetryInitializer"]),l[jt]=function(n,e,t){void 0===n&&(n=!0),I||En("SDK is not initialized"),M&&En(_c),(r={reason:50})[Qt]=n,r.flushComplete=!1;var r,i,o=r,a=(n&&!e&&(i=Li(functio
                                                            2024-10-28 06:20:15 UTC16384INData Raw: 72 65 74 75 72 6e 3b 76 61 72 20 69 3d 79 28 6e 29 2c 6f 3d 49 28 6e 29 2c 61 3d 78 28 69 2c 76 2c 6f 29 2c 75 3d 21 31 2c 63 3d 30 2c 73 3d 43 28 6e 29 3b 74 72 79 7b 61 26 26 21 73 3f 28 63 3d 4d 61 74 68 2e 6d 69 6e 28 69 2e 6c 69 6d 69 74 2e 6d 61 78 53 65 6e 64 4e 75 6d 62 65 72 2c 6f 5b 71 73 5d 2b 31 29 2c 75 3d 21 28 6f 5b 71 73 5d 3d 30 29 2c 67 5b 6e 5d 3d 21 30 2c 6f 5b 56 73 5d 3d 6e 65 77 20 44 61 74 65 29 3a 28 67 5b 6e 5d 3d 61 2c 6f 5b 71 73 5d 2b 3d 31 29 3b 76 61 72 20 66 3d 62 28 6e 29 3b 77 28 70 2c 66 2c 6f 29 3b 66 6f 72 28 76 61 72 20 6c 3d 30 3b 6c 3c 63 3b 6c 2b 2b 29 78 6e 28 70 2c 74 7c 7c 31 2c 6e 2c 65 29 7d 63 61 74 63 68 28 64 29 7b 7d 72 65 74 75 72 6e 7b 69 73 54 68 72 6f 74 74 6c 65 64 3a 75 2c 74 68 72 6f 74 74 6c 65 4e
                                                            Data Ascii: return;var i=y(n),o=I(n),a=x(i,v,o),u=!1,c=0,s=C(n);try{a&&!s?(c=Math.min(i.limit.maxSendNumber,o[qs]+1),u=!(o[qs]=0),g[n]=!0,o[Vs]=new Date):(g[n]=a,o[qs]+=1);var f=b(n);w(p,f,o);for(var l=0;l<c;l++)xn(p,t||1,n,e)}catch(d){}return{isThrottled:u,throttleN
                                                            2024-10-28 06:20:15 UTC16384INData Raw: 70 61 67 65 20 76 69 65 77 20 77 69 6c 6c 20 62 65 20 63 6f 6c 6c 65 63 74 65 64 20 77 69 74 68 6f 75 74 20 64 75 72 61 74 69 6f 6e 20 61 6e 64 20 74 69 6d 69 6e 67 20 69 6e 66 6f 2e 22 29 29 3b 76 61 72 20 75 2c 74 2c 63 3d 21 31 2c 73 3d 6d 5b 45 64 5d 28 29 5b 50 64 5d 3b 30 3c 73 26 26 28 75 3d 50 66 28 73 2c 2b 6e 65 77 20 44 61 74 65 29 2c 6d 5b 4e 64 5d 28 75 29 7c 7c 28 75 3d 75 6e 64 65 66 69 6e 65 64 29 29 2c 73 6e 28 69 29 7c 7c 73 6e 28 69 5b 75 64 5d 29 7c 7c 28 74 3d 69 5b 75 64 5d 29 2c 21 68 26 26 69 73 4e 61 4e 28 74 29 7c 7c 28 69 73 4e 61 4e 28 74 29 26 26 28 28 69 3d 69 7c 7c 7b 7d 29 5b 75 64 5d 3d 75 29 2c 67 5b 69 64 5d 28 72 2c 69 29 2c 76 28 21 30 29 2c 63 3d 21 30 29 2c 69 3d 69 7c 7c 7b 7d 2c 70 28 66 75 6e 63 74 69 6f 6e 28 29
                                                            Data Ascii: page view will be collected without duration and timing info."));var u,t,c=!1,s=m[Ed]()[Pd];0<s&&(u=Pf(s,+new Date),m[Nd](u)||(u=undefined)),sn(i)||sn(i[ud])||(t=i[ud]),!h&&isNaN(t)||(isNaN(t)&&((i=i||{})[ud]=u),g[id](r,i),v(!0),c=!0),i=i||{},p(function()
                                                            2024-10-28 06:20:15 UTC16384INData Raw: 7c 59 28 74 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 29 7b 74 5b 6e 5d 3d 65 7c 7c 72 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 53 70 28 6e 2c 65 2c 74 2c 72 29 7b 66 6f 72 28 76 61 72 20 72 3d 6e 65 77 20 51 66 28 6e 2c 72 2c 65 29 2c 65 3d 28 76 28 72 2c 22 73 61 6d 70 6c 65 52 61 74 65 22 2c 74 5b 43 73 5d 29 2c 28 74 5b 64 5d 7c 7c 7b 7d 29 2e 73 74 61 72 74 54 69 6d 65 26 26 28 72 2e 74 69 6d 65 3d 76 6f 28 74 5b 64 5d 2e 73 74 61 72 74 54 69 6d 65 29 29 2c 72 2e 69 4b 65 79 3d 74 2e 69 4b 65 79 2c 74 2e 69 4b 65 79 2e 72 65 70 6c 61 63 65 28 2f 2d 2f 67 2c 22 22 29 29 2c 65 3d 28 72 5b 78 76 5d 3d 72 5b 78 76 5d 2e 72 65 70 6c 61 63 65 28 22 7b 30 7d 22 2c 65 29 2c 6e 29 2c 6e 3d 74 2c 69 3d 72 2c 6f 3d 69 5b 68 76 5d 3d 69 5b 68 76 5d 7c 7c 7b 7d 2c 61 3d
                                                            Data Ascii: |Y(t,function(n,e){t[n]=e||r})}function Sp(n,e,t,r){for(var r=new Qf(n,r,e),e=(v(r,"sampleRate",t[Cs]),(t[d]||{}).startTime&&(r.time=vo(t[d].startTime)),r.iKey=t.iKey,t.iKey.replace(/-/g,"")),e=(r[xv]=r[xv].replace("{0}",e),n),n=t,i=r,o=i[hv]=i[hv]||{},a=
                                                            2024-10-28 06:20:15 UTC16384INData Raw: 47 3d 74 2c 6e 6e 3d 21 65 5b 74 70 5d 26 26 59 6f 28 21 30 29 2c 72 6e 3d 21 21 65 5b 72 70 5d 2c 76 2e 5f 73 61 6d 70 6c 65 3d 6e 65 77 20 48 70 28 65 2e 73 61 6d 70 6c 69 6e 67 50 65 72 63 65 6e 74 61 67 65 2c 64 29 2c 54 6e 28 6a 3d 65 5b 4a 76 5d 29 7c 7c 28 6f 3d 6a 2c 21 73 6e 28 69 3d 6e 2e 64 69 73 61 62 6c 65 49 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 4b 65 79 56 61 6c 69 64 61 74 69 6f 6e 29 26 26 69 7c 7c 2f 5e 5b 30 2d 39 61 2d 66 5d 7b 38 7d 2d 5b 30 2d 39 61 2d 66 5d 7b 34 7d 2d 5b 30 2d 39 61 2d 66 5d 7b 34 7d 2d 5b 30 2d 39 61 2d 66 5d 7b 34 7d 2d 5b 30 2d 39 61 2d 66 5d 7b 31 32 7d 24 2f 2e 74 65 73 74 28 6f 29 29 7c 7c 78 6e 28 64 2c 31 2c 31 30 30 2c 22 49 6e 76 61 6c 69 64 20 49 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 20 6b 65 79
                                                            Data Ascii: G=t,nn=!e[tp]&&Yo(!0),rn=!!e[rp],v._sample=new Hp(e.samplingPercentage,d),Tn(j=e[Jv])||(o=j,!sn(i=n.disableInstrumentationKeyValidation)&&i||/^[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}$/.test(o))||xn(d,1,100,"Invalid Instrumentation key
                                                            2024-10-28 06:20:15 UTC16095INData Raw: 29 26 26 28 5f 3d 65 2e 70 6c 75 67 69 6e 5b 69 67 5d 29 29 7d 2c 68 2e 5f 64 6f 54 65 61 72 64 6f 77 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 28 29 7d 2c 68 2e 74 72 61 63 6b 44 65 70 65 6e 64 65 6e 63 79 44 61 74 61 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 29 7b 62 28 7a 2c 68 5b 73 67 5d 2c 6e 75 6c 6c 2c 6e 2c 65 29 7d 2c 68 5b 66 67 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 2c 72 29 7b 76 61 72 20 69 2c 6f 2c 61 2c 75 2c 63 2c 73 3d 68 2e 5f 63 75 72 72 65 6e 74 57 69 6e 64 6f 77 48 6f 73 74 7c 7c 43 2c 66 3d 48 2c 6c 3d 68 5b 73 67 5d 2c 64 3d 6e 2c 76 3d 72 2c 70 3d 65 2c 67 3d 74 3b 72 65 74 75 72 6e 20 30 3c 66 5b 6e 67 5d 26 26 28 28 69 3d 7b 7d 29 5b 73 67 5d 3d 6c 2c 69 2e 78 68 72 3d 76 2c 69 2e 69 6e 70 75 74 3d 70 2c 69 2e 69 6e 69 74
                                                            Data Ascii: )&&(_=e.plugin[ig]))},h._doTeardown=function(){n()},h.trackDependencyData=function(n,e){b(z,h[sg],null,n,e)},h[fg]=function(n,e,t,r){var i,o,a,u,c,s=h._currentWindowHost||C,f=H,l=h[sg],d=n,v=r,p=e,g=t;return 0<f[ng]&&((i={})[sg]=l,i.xhr=v,i.input=p,i.init


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            74192.168.2.94980613.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:15 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:15 UTC470INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:15 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 472
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                            ETag: "0x8DC582B91EAD002"
                                                            x-ms-request-id: ff288f8c-c01e-007a-5a0e-26b877000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062015Z-17c5cb586f66g7mvbfuqdb2m3n00000004u0000000001chh
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:15 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            75192.168.2.94980813.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:15 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:15 UTC470INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:15 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 475
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                            ETag: "0x8DC582BBA740822"
                                                            x-ms-request-id: 8e6218f7-d01e-0066-7d57-27ea17000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062015Z-16849878b78wv88bk51myq5vxc00000004v000000000em7s
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:15 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            76192.168.2.94981013.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:15 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:15 UTC470INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:15 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 474
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                            ETag: "0x8DC582BA4037B0D"
                                                            x-ms-request-id: cfcfc7b9-001e-0065-0f5b-260b73000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062015Z-17c5cb586f6mkpfk79wxvcahc000000005300000000038mx
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:15 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            77192.168.2.94980913.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:15 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:15 UTC470INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:15 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 427
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                            ETag: "0x8DC582BB464F255"
                                                            x-ms-request-id: 043e3b4b-d01e-0049-50ae-24e7dc000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062015Z-15b8d89586fxdh48qknu9dqk2g00000008gg0000000092tu
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:15 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            78192.168.2.94980713.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:15 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:15 UTC470INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:15 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 432
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                            ETag: "0x8DC582BAABA2A10"
                                                            x-ms-request-id: f491e318-501e-008f-212c-289054000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062015Z-17c5cb586f6hhlf5mrwgq3erx800000005pg000000006wbu
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:15 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            79192.168.2.949812162.247.243.394436968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:15 UTC366OUTGET /nr-spa-1.270.1.min.js HTTP/1.1
                                                            Host: js-agent.newrelic.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-28 06:20:16 UTC551INHTTP/1.1 200 OK
                                                            Connection: close
                                                            Content-Length: 116307
                                                            Last-Modified: Wed, 23 Oct 2024 20:00:35 GMT
                                                            ETag: "fe3549c636e14fa261cbb5410bd5fd21"
                                                            Cache-Control: public, max-age=31536000, stale-while-revalidate=86400, stale-if-error=86400
                                                            Content-Type: application/javascript
                                                            Access-Control-Allow-Origin: *
                                                            Accept-Ranges: bytes
                                                            Date: Mon, 28 Oct 2024 06:20:16 GMT
                                                            X-Served-By: cache-dfw-kdal2120080-DFW
                                                            X-Cache: MISS
                                                            X-Cache-Hits: 0
                                                            Vary: Accept-Encoding
                                                            Cross-Origin-Resource-Policy: cross-origin
                                                            Strict-Transport-Security: max-age=300
                                                            2024-10-28 06:20:16 UTC1378INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 6e 72 2d 73 70 61 2d 31 2e 32 37 30 2e 31 2e 6d 69 6e 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 3a 4e 52 42 41 2d 31 2e 32 37 30 2e 31 2e 50 52 4f 44 22 5d 3d 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 3a 4e 52 42 41 2d 31 2e 32 37 30 2e 31 2e 50 52 4f 44 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 37 38 5d 2c 7b 35 39 38 37 3a 28 65 2c 74 2c 69 29 3d 3e 7b 69 2e 72 28 74 29 2c 69 2e 64 28 74 2c 7b 41 67 67 72 65 67 61 74 6f 72 3a 28 29 3d 3e 73 7d 29 3b 76 61 72 20 72 3d 69 28 34 37 37 37 29 3b 63 6c 61 73 73 20 73
                                                            Data Ascii: /*! For license information please see nr-spa-1.270.1.min.js.LICENSE.txt */"use strict";(self["webpackChunk:NRBA-1.270.1.PROD"]=self["webpackChunk:NRBA-1.270.1.PROD"]||[]).push([[478],{5987:(e,t,i)=>{i.r(t),i.d(t,{Aggregator:()=>s});var r=i(4777);class s
                                                            2024-10-28 06:20:16 UTC1378INData Raw: 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 3f 65 2e 63 2b 2b 3a 65 3d 7b 63 3a 31 7d 3b 72 65 74 75 72 6e 20 65 7d 28 74 29 3a 74 3f 28 74 2e 63 7c 7c 28 74 3d 61 28 74 2e 74 29 29 2c 74 2e 63 2b 3d 31 2c 74 2e 74 2b 3d 65 2c 74 2e 73 6f 73 2b 3d 65 2a 65 2c 65 3e 74 2e 6d 61 78 26 26 28 74 2e 6d 61 78 3d 65 29 2c 65 3c 74 2e 6d 69 6e 26 26 28 74 2e 6d 69 6e 3d 65 29 2c 74 29 3a 7b 74 3a 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 72 65 74 75 72 6e 7b 74 3a 65 2c 6d 69 6e 3a 65 2c 6d 61 78 3a 65 2c 73 6f 73 3a 65 2a 65 2c 63 3a 31 7d 7d 7d 2c 37 36 39 39 3a 28 65 2c 74 2c 69 29 3d 3e 7b 69 2e 64 28 74 2c 7b 49 3a 28 29 3d 3e 73 2c 4e 3a 28 29 3d 3e 72 7d 29 3b
                                                            Data Ascii: function n(e,t){return null==e?function(e){e?e.c++:e={c:1};return e}(t):t?(t.c||(t=a(t.t)),t.c+=1,t.t+=e,t.sos+=e*e,e>t.max&&(t.max=e),e<t.min&&(t.min=e),t):{t:e}}function a(e){return{t:e,min:e,max:e,sos:e*e,c:1}}},7699:(e,t,i)=>{i.d(t,{I:()=>s,N:()=>r});
                                                            2024-10-28 06:20:16 UTC1378INData Raw: 65 2c 74 29 7b 74 68 69 73 2e 69 6e 74 65 72 76 61 6c 3d 65 2c 74 68 69 73 2e 73 74 61 72 74 65 64 3d 21 30 2c 74 68 69 73 2e 73 63 68 65 64 75 6c 65 48 61 72 76 65 73 74 28 6e 75 6c 6c 21 3d 74 3f 74 3a 74 68 69 73 2e 69 6e 74 65 72 76 61 6c 29 7d 73 74 6f 70 54 69 6d 65 72 28 65 3d 21 31 29 7b 74 68 69 73 2e 61 62 6f 72 74 65 64 3d 65 2c 74 68 69 73 2e 73 74 61 72 74 65 64 3d 21 31 2c 74 68 69 73 2e 74 69 6d 65 6f 75 74 48 61 6e 64 6c 65 26 26 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 74 69 6d 65 6f 75 74 48 61 6e 64 6c 65 29 7d 73 63 68 65 64 75 6c 65 48 61 72 76 65 73 74 28 65 2c 74 29 7b 74 68 69 73 2e 74 69 6d 65 6f 75 74 48 61 6e 64 6c 65 7c 7c 28 6e 75 6c 6c 3d 3d 65 26 26 28 65 3d 74 68 69 73 2e 69 6e 74 65 72 76 61 6c 29 2c 74 68 69
                                                            Data Ascii: e,t){this.interval=e,this.started=!0,this.scheduleHarvest(null!=t?t:this.interval)}stopTimer(e=!1){this.aborted=e,this.started=!1,this.timeoutHandle&&clearTimeout(this.timeoutHandle)}scheduleHarvest(e,t){this.timeoutHandle||(null==e&&(e=this.interval),thi
                                                            2024-10-28 06:20:16 UTC1378INData Raw: 61 72 20 72 3d 69 28 33 37 36 32 29 2c 73 3d 69 28 33 33 30 34 29 2c 6e 3d 69 28 39 34 32 32 29 3b 76 61 72 20 61 3d 69 28 32 35 35 35 29 2c 6f 3d 69 28 39 34 31 37 29 2c 63 3d 69 28 33 33 37 31 29 2c 68 3d 69 28 39 31 31 39 29 2c 75 3d 69 28 33 38 37 38 29 2c 64 3d 69 28 34 37 37 37 29 2c 6c 3d 69 28 39 33 32 34 29 2c 66 3d 69 28 36 31 35 34 29 2c 6d 3d 69 28 39 34 34 29 2c 70 3d 69 28 31 38 36 33 29 3b 63 6f 6e 73 74 20 67 3d 7b 7d 3b 63 6c 61 73 73 20 76 20 65 78 74 65 6e 64 73 20 64 2e 4a 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 73 75 70 65 72 28 65 29 2c 74 68 69 73 2e 74 6f 6f 4d 61 6e 79 52 65 71 75 65 73 74 73 44 65 6c 61 79 3d 28 30 2c 6f 2e 67 44 29 28 74 68 69 73 2e 73 68 61 72 65 64 43 6f 6e 74 65 78 74 2e 61 67 65 6e 74 49 64 65 6e 74
                                                            Data Ascii: ar r=i(3762),s=i(3304),n=i(9422);var a=i(2555),o=i(9417),c=i(3371),h=i(9119),u=i(3878),d=i(4777),l=i(9324),f=i(6154),m=i(944),p=i(1863);const g={};class v extends d.J{constructor(e){super(e),this.tooManyRequestsDelay=(0,o.gD)(this.sharedContext.agentIdent
                                                            2024-10-28 06:20:16 UTC1378INData Raw: 73 74 3a 69 2e 75 6e 6c 6f 61 64 7d 29 29 2c 22 22 3d 3d 3d 41 26 26 78 2e 73 74 61 72 74 73 57 69 74 68 28 22 26 22 29 26 26 28 78 3d 78 2e 73 75 62 73 74 72 69 6e 67 28 31 29 29 3b 63 6f 6e 73 74 20 4d 3d 22 22 2e 63 6f 6e 63 61 74 28 49 2c 22 3f 22 29 2e 63 6f 6e 63 61 74 28 41 29 2e 63 6f 6e 63 61 74 28 78 29 3b 21 21 53 3f 2e 61 74 74 72 69 62 75 74 65 73 3f 2e 69 6e 63 6c 75 64 65 73 28 22 67 7a 69 70 22 29 7c 7c 28 54 3d 22 65 76 65 6e 74 73 22 3d 3d 3d 65 3f 54 2e 65 3a 28 30 2c 73 2e 41 29 28 54 29 2c 54 2e 6c 65 6e 67 74 68 3e 37 35 65 34 26 26 31 3d 3d 3d 28 67 5b 65 5d 3d 28 67 3f 2e 5b 65 5d 7c 7c 30 29 2b 31 29 26 26 28 30 2c 6d 2e 52 29 28 32 38 2c 65 29 29 2c 54 26 26 30 21 3d 3d 54 2e 6c 65 6e 67 74 68 26 26 22 7b 7d 22 21 3d 3d 54 26 26
                                                            Data Ascii: st:i.unload})),""===A&&x.startsWith("&")&&(x=x.substring(1));const M="".concat(I,"?").concat(A).concat(x);!!S?.attributes?.includes("gzip")||(T="events"===e?T.e:(0,s.A)(T),T.length>75e4&&1===(g[e]=(g?.[e]||0)+1)&&(0,m.R)(28,e)),T&&0!==T.length&&"{}"!==T&&
                                                            2024-10-28 06:20:16 UTC1378INData Raw: 68 3b 65 2b 2b 29 7b 63 6f 6e 73 74 20 73 3d 69 5b 65 5d 28 74 29 3b 73 26 26 28 72 2e 62 6f 64 79 3d 7b 2e 2e 2e 72 2e 62 6f 64 79 2c 2e 2e 2e 73 2e 62 6f 64 79 7c 7c 7b 7d 7d 2c 72 2e 71 73 3d 7b 2e 2e 2e 72 2e 71 73 2c 2e 2e 2e 73 2e 71 73 7c 7c 7b 7d 7d 29 7d 72 65 74 75 72 6e 20 72 7d 63 6c 65 61 6e 50 61 79 6c 6f 61 64 28 65 3d 7b 7d 29 7b 63 6f 6e 73 74 20 74 3d 65 3d 3e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 26 26 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3f 65 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 2e 6c 65 6e 67 74 68 3e 30 3f 65 3a 6e 75 6c 6c 3a 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28
                                                            Data Ascii: h;e++){const s=i[e](t);s&&(r.body={...r.body,...s.body||{}},r.qs={...r.qs,...s.qs||{}})}return r}cleanPayload(e={}){const t=e=>"undefined"!=typeof Uint8Array&&e instanceof Uint8Array||Array.isArray(e)?e:"string"==typeof e?e.length>0?e:null:Object.entries(
                                                            2024-10-28 06:20:16 UTC1378INData Raw: 2c 72 2e 41 29 28 73 29 29 3a 6f 3d 39 3b 62 72 65 61 6b 3b 63 61 73 65 22 6e 75 6d 62 65 72 22 3a 6f 3d 36 2c 6e 3d 73 25 31 3f 73 3a 73 2b 22 2e 22 3b 62 72 65 61 6b 3b 63 61 73 65 22 62 6f 6f 6c 65 61 6e 22 3a 6f 3d 73 3f 37 3a 38 3b 62 72 65 61 6b 3b 63 61 73 65 22 75 6e 64 65 66 69 6e 65 64 22 3a 6f 3d 39 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 6e 3d 74 28 73 29 7d 69 2e 70 75 73 68 28 5b 6f 2c 65 2b 28 6e 3f 22 2c 22 2b 6e 3a 22 22 29 5d 29 7d 7d 29 29 2c 69 7d 76 61 72 20 64 3d 2f 28 5b 2c 5c 5c 3b 5d 29 2f 67 7d 2c 32 37 33 33 3a 28 65 2c 74 2c 69 29 3d 3e 7b 69 2e 64 28 74 2c 7b 65 4d 3a 28 29 3d 3e 6d 2c 73 69 3a 28 29 3d 3e 70 2c 73 73 3a 28 29 3d 3e 66 7d 29 3b 76 61 72 20 72 3d 22 53 74 61 72 74 22 2c 73 3d 22 45 6e 64 22 2c 6e 3d 22 75
                                                            Data Ascii: ,r.A)(s)):o=9;break;case"number":o=6,n=s%1?s:s+".";break;case"boolean":o=s?7:8;break;case"undefined":o=9;break;default:n=t(s)}i.push([o,e+(n?","+n:"")])}})),i}var d=/([,\\;])/g},2733:(e,t,i)=>{i.d(t,{eM:()=>m,si:()=>p,ss:()=>f});var r="Start",s="End",n="u
                                                            2024-10-28 06:20:16 UTC1378INData Raw: 2c 22 2c 22 25 33 41 22 3a 22 3a 22 2c 22 25 32 46 22 3a 22 2f 22 2c 22 25 34 30 22 3a 22 40 22 2c 22 25 32 34 22 3a 22 24 22 2c 22 25 33 42 22 3a 22 3b 22 7d 2c 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 73 29 2c 61 3d 6e 65 77 20 52 65 67 45 78 70 28 6e 2e 6a 6f 69 6e 28 22 7c 22 29 2c 22 67 22 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 20 73 5b 65 5d 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 22 6e 75 6c 6c 22 3a 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 29 2e 72 65 70 6c 61 63 65 28 61 2c 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 65 2c 74 29 7b 76 61 72 20 69 3d 30 2c 73 3d 22 22 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 65 7c 7c 7b 7d 29
                                                            Data Ascii: ,","%3A":":","%2F":"/","%40":"@","%24":"$","%3B":";"},n=Object.keys(s),a=new RegExp(n.join("|"),"g");function o(e){return s[e]}function c(e){return null==e?"null":encodeURIComponent(e).replace(a,o)}function h(e,t){var i=0,s="";return Object.entries(e||{})
                                                            2024-10-28 06:20:16 UTC1378INData Raw: 68 28 28 6e 3d 3e 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 5b 6e 5d 3f 72 28 65 5b 6e 5d 2c 74 2c 69 2c 73 29 3a 74 79 70 65 6f 66 20 65 5b 6e 5d 21 3d 3d 69 7c 7c 73 2e 69 6e 63 6c 75 64 65 73 28 6e 29 7c 7c 28 65 5b 6e 5d 3d 74 28 65 5b 6e 5d 29 29 7d 29 29 2c 65 29 3a 65 7d 69 2e 64 28 74 2c 7b 47 3a 28 29 3d 3e 72 7d 29 7d 2c 31 30 38 33 3a 28 65 2c 74 2c 69 29 3d 3e 7b 69 2e 64 28 74 2c 7b 77 3a 28 29 3d 3e 72 7d 29 3b 63 6f 6e 73 74 20 72 3d 7b 46 49 52 53 54 5f 50 41 49 4e 54 3a 22 66 70 22 2c 46 49 52 53 54 5f 43 4f 4e 54 45 4e 54 46 55 4c 5f 50 41 49 4e 54 3a 22 66 63 70 22 2c 46 49 52 53 54 5f 49 4e 50 55 54 5f 44 45 4c 41 59 3a 22 66 69 22 2c 4c 41 52 47 45 53 54 5f 43 4f 4e 54 45 4e 54 46 55 4c 5f 50 41 49 4e 54 3a 22 6c 63 70
                                                            Data Ascii: h((n=>{"object"==typeof e[n]?r(e[n],t,i,s):typeof e[n]!==i||s.includes(n)||(e[n]=t(e[n]))})),e):e}i.d(t,{G:()=>r})},1083:(e,t,i)=>{i.d(t,{w:()=>r});const r={FIRST_PAINT:"fp",FIRST_CONTENTFUL_PAINT:"fcp",FIRST_INPUT_DELAY:"fi",LARGEST_CONTENTFUL_PAINT:"lcp
                                                            2024-10-28 06:20:16 UTC1378INData Raw: 45 29 3b 69 66 28 72 2e 52 49 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 50 65 72 66 6f 72 6d 61 6e 63 65 4e 61 76 69 67 61 74 69 6f 6e 54 69 6d 69 6e 67 26 26 21 72 2e 4f 46 26 26 77 69 6e 64 6f 77 3d 3d 3d 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 29 28 30 2c 61 2e 43 6b 29 28 28 28 7b 76 61 6c 75 65 3a 65 2c 61 74 74 72 69 62 75 74 69 6f 6e 3a 74 7d 29 3d 3e 7b 6f 2e 69 73 56 61 6c 69 64 7c 7c 6f 2e 75 70 64 61 74 65 28 7b 76 61 6c 75 65 3a 65 2c 61 74 74 72 73 3a 7b 6e 61 76 69 67 61 74 69 6f 6e 45 6e 74 72 79 3a 74 2e 6e 61 76 69 67 61 74 69 6f 6e 45 6e 74 72 79 7d 7d 29 7d 29 29 3b 65 6c 73 65 20 69 66 28 21 6f 2e 69 73 56 61 6c 69 64 29 7b 63 6f 6e 73 74 20 65 3d 7b 7d 3b 66 6f 72 28 6c 65 74 20 74 20 69 6e 20 72 2e 67 6d 3f 2e
                                                            Data Ascii: E);if(r.RI&&"undefined"!=typeof PerformanceNavigationTiming&&!r.OF&&window===window.parent)(0,a.Ck)((({value:e,attribution:t})=>{o.isValid||o.update({value:e,attrs:{navigationEntry:t.navigationEntry}})}));else if(!o.isValid){const e={};for(let t in r.gm?.


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            80192.168.2.949813162.247.243.294436968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:15 UTC1011OUTOPTIONS /1/7f6a29edb9?a=1120146662&sa=1&v=1.270.1&t=Unnamed%20Transaction&rst=11093&ck=0&s=0&ref=https://source.tandemdiabetes.com/&ptid=b8de779d55641228&af=err,spa,xhr,stn,ins&be=2083&fe=4229&dc=4222&perf=%7B%22timing%22:%7B%22of%22:1730096403737,%22n%22:0,%22f%22:801,%22dn%22:803,%22dne%22:878,%22c%22:878,%22s%22:878,%22ce%22:1920,%22rq%22:1920,%22rp%22:2084,%22rpe%22:2085,%22di%22:3940,%22ds%22:6305,%22de%22:6305,%22dc%22:6311,%22l%22:6311,%22le%22:6312%7D,%22navigation%22:%7B%7D%7D HTTP/1.1
                                                            Host: bam.nr-data.net
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Access-Control-Request-Method: POST
                                                            Access-Control-Request-Headers: request-id,traceparent
                                                            Origin: https://source.tandemdiabetes.com
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://source.tandemdiabetes.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-28 06:20:15 UTC429INHTTP/1.1 200
                                                            Connection: close
                                                            Content-Length: 2
                                                            access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
                                                            access-control-allow-credentials: true
                                                            access-control-allow-origin: https://source.tandemdiabetes.com
                                                            content-type: application/json; charset=UTF-8
                                                            access-control-allow-headers: request-id,traceparent
                                                            access-control-max-age: 86400
                                                            x-served-by: cache-dfw-kdfw8210169-DFW
                                                            date: Mon, 28 Oct 2024 06:20:15 GMT
                                                            2024-10-28 06:20:15 UTC2INData Raw: 7b 7d
                                                            Data Ascii: {}


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            81192.168.2.94981113.107.246.454436968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:16 UTC732OUTGET /scripts/b/ai.config.1.cfg.json HTTP/1.1
                                                            Host: js.monitor.azure.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            traceparent: 00-c9a1efb41d9841b5b32aa9cfce625952-f6e9de059f034034-01
                                                            request-id: |c9a1efb41d9841b5b32aa9cfce625952.f6e9de059f034034
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Origin: https://source.tandemdiabetes.com
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://source.tandemdiabetes.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-28 06:20:16 UTC961INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:16 GMT
                                                            Content-Type: application/json
                                                            Content-Length: 1172
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=1800, immutable, no-transform
                                                            Last-Modified: Tue, 02 Apr 2024 18:24:43 GMT
                                                            ETag: 0x8DC53422B37246B
                                                            x-ms-request-id: b4d5dfd3-301e-006a-7a44-26f8b2000000
                                                            x-ms-version: 2009-09-19
                                                            x-ms-meta-aijssdkver: 1.0.0
                                                            x-ms-meta-aijssdksrc: [cdn]/scripts/b/ai.config.1.0.0.cfg.json
                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-aijssdkver,x-ms-meta-aijssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                            Access-Control-Allow-Origin: *
                                                            x-azure-ref: 20241028T062016Z-16849878b78fkwcjkpn19c5dsn00000003kg00000000e3dw
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L2_T2
                                                            X-Cache: TCP_REMOTE_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:16 UTC1172INData Raw: 7b 0d 0a 20 20 20 20 22 76 65 72 73 69 6f 6e 22 3a 20 22 31 2e 30 2e 30 22 2c 0d 0a 20 20 20 20 22 65 6e 61 62 6c 65 64 22 3a 20 74 72 75 65 2c 0d 0a 20 20 20 20 22 66 65 61 74 75 72 65 4f 70 74 49 6e 22 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 22 69 4b 65 79 55 73 61 67 65 22 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 6f 64 65 22 3a 20 33 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6f 6e 43 66 67 22 3a 20 7b 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 68 72 6f 74 74 6c 65 4d 67 72 43 66 67 2e 31 30 39 2e 64 69 73 61 62 6c 65 64 22 3a 20 66 61 6c 73 65 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 68 72 6f 74 74 6c 65 4d 67 72 43 66 67 2e 31 30 36 2e 64 69 73 61 62 6c 65 64 22 3a 20 66 61 6c 73 65 0d 0a
                                                            Data Ascii: { "version": "1.0.0", "enabled": true, "featureOptIn": { "iKeyUsage": { "mode": 3, "onCfg": { "throttleMgrCfg.109.disabled": false, "throttleMgrCfg.106.disabled": false


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            82192.168.2.94981713.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:16 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:16 UTC470INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:16 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 405
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                            ETag: "0x8DC582B942B6AFF"
                                                            x-ms-request-id: 9577fd14-901e-0016-4fa3-26efe9000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062016Z-15b8d89586fxdh48qknu9dqk2g00000008r0000000000204
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:16 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            83192.168.2.94981613.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:16 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:16 UTC491INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:16 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 472
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                            ETag: "0x8DC582B984BF177"
                                                            x-ms-request-id: dc27e692-e01e-001f-1e67-281633000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062016Z-15b8d89586f5s5nz3ffrgxn5ac00000005cg0000000006ve
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:16 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            84192.168.2.94981513.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:16 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:16 UTC470INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:16 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 419
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                            ETag: "0x8DC582BA6CF78C8"
                                                            x-ms-request-id: 5d1ecdec-601e-0084-3dad-266b3f000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062016Z-r197bdfb6b46krmwag4tzr9x7c00000004g0000000000xc8
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:16 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            85192.168.2.94981813.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:16 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:16 UTC470INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:16 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 468
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                            ETag: "0x8DC582BBA642BF4"
                                                            x-ms-request-id: fd0e08e6-201e-0085-5f27-2634e3000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062016Z-r197bdfb6b4zd9tpkpdngrtchw00000003u000000000aepf
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:16 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            86192.168.2.94981913.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:16 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:16 UTC491INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:16 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 174
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                            ETag: "0x8DC582B91D80E15"
                                                            x-ms-request-id: 2034bdf9-701e-003e-3056-2679b3000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062016Z-16849878b78qwx7pmw9x5fub1c00000002r000000000de8d
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            X-Cache-Info: L1_T2
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:16 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            87192.168.2.949820162.247.243.294436968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:16 UTC1224OUTPOST /1/7f6a29edb9?a=1120146662&sa=1&v=1.270.1&t=Unnamed%20Transaction&rst=11093&ck=0&s=0&ref=https://source.tandemdiabetes.com/&ptid=b8de779d55641228&af=err,spa,xhr,stn,ins&be=2083&fe=4229&dc=4222&perf=%7B%22timing%22:%7B%22of%22:1730096403737,%22n%22:0,%22f%22:801,%22dn%22:803,%22dne%22:878,%22c%22:878,%22s%22:878,%22ce%22:1920,%22rq%22:1920,%22rp%22:2084,%22rpe%22:2085,%22di%22:3940,%22ds%22:6305,%22de%22:6305,%22dc%22:6311,%22l%22:6311,%22le%22:6312%7D,%22navigation%22:%7B%7D%7D HTTP/1.1
                                                            Host: bam.nr-data.net
                                                            Connection: keep-alive
                                                            Content-Length: 0
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            content-type: text/plain
                                                            traceparent: 00-c9a1efb41d9841b5b32aa9cfce625952-f371a33dfc2248b9-01
                                                            Request-Id: |c9a1efb41d9841b5b32aa9cfce625952.f371a33dfc2248b9
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Origin: https://source.tandemdiabetes.com
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://source.tandemdiabetes.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-28 06:20:16 UTC517INHTTP/1.1 200
                                                            Connection: close
                                                            Content-Length: 180
                                                            x-envoy-upstream-service-time: 3
                                                            access-control-allow-origin: https://source.tandemdiabetes.com
                                                            content-type: text/plain
                                                            access-control-allow-credentials: true
                                                            access-control-expose-headers: Date
                                                            cross-origin-resource-policy: cross-origin
                                                            access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
                                                            server: istio-envoy
                                                            date: Mon, 28 Oct 2024 06:20:16 GMT
                                                            timing-allow-origin: https://source.tandemdiabetes.com
                                                            x-served-by: cache-dfw-kdal2120051-DFW
                                                            2024-10-28 06:20:16 UTC180INData Raw: 7b 22 73 74 6e 22 3a 31 2c 22 65 72 72 22 3a 31 2c 22 69 6e 73 22 3a 31 2c 22 73 70 61 22 3a 31 2c 22 73 72 22 3a 30 2c 22 73 72 73 22 3a 30 2c 22 73 74 22 3a 31 2c 22 73 74 73 22 3a 30 2c 22 61 70 70 22 3a 7b 22 61 67 65 6e 74 73 22 3a 5b 7b 22 65 6e 74 69 74 79 47 75 69 64 22 3a 22 4d 6a 51 7a 4d 44 63 35 4d 48 78 43 55 6b 39 58 55 30 56 53 66 45 46 51 55 45 78 4a 51 30 46 55 53 55 39 4f 66 44 45 78 4d 6a 41 78 4e 44 59 32 4e 6a 49 22 7d 5d 2c 22 6e 72 53 65 72 76 65 72 54 69 6d 65 22 3a 31 37 33 30 30 39 36 34 31 36 38 32 38 7d 7d
                                                            Data Ascii: {"stn":1,"err":1,"ins":1,"spa":1,"sr":0,"srs":0,"st":1,"sts":0,"app":{"agents":[{"entityGuid":"MjQzMDc5MHxCUk9XU0VSfEFQUExJQ0FUSU9OfDExMjAxNDY2NjI"}],"nrServerTime":1730096416828}}


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            88192.168.2.94982113.107.253.454436968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:17 UTC374OUTGET /scripts/b/ai.config.1.cfg.json HTTP/1.1
                                                            Host: js.monitor.azure.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-28 06:20:17 UTC954INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:17 GMT
                                                            Content-Type: application/json
                                                            Content-Length: 1172
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=1800, immutable, no-transform
                                                            Last-Modified: Tue, 02 Apr 2024 18:24:43 GMT
                                                            ETag: 0x8DC53422B37246B
                                                            x-ms-request-id: b4d5dfd3-301e-006a-7a44-26f8b2000000
                                                            x-ms-version: 2009-09-19
                                                            x-ms-meta-aijssdkver: 1.0.0
                                                            x-ms-meta-aijssdksrc: [cdn]/scripts/b/ai.config.1.0.0.cfg.json
                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-aijssdkver,x-ms-meta-aijssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                            Access-Control-Allow-Origin: *
                                                            x-azure-ref: 20241028T062017Z-17fbfdc98bbtf4jxpev5grnmyw00000004xg0000000006z8
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:17 UTC1172INData Raw: 7b 0d 0a 20 20 20 20 22 76 65 72 73 69 6f 6e 22 3a 20 22 31 2e 30 2e 30 22 2c 0d 0a 20 20 20 20 22 65 6e 61 62 6c 65 64 22 3a 20 74 72 75 65 2c 0d 0a 20 20 20 20 22 66 65 61 74 75 72 65 4f 70 74 49 6e 22 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 22 69 4b 65 79 55 73 61 67 65 22 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 6f 64 65 22 3a 20 33 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6f 6e 43 66 67 22 3a 20 7b 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 68 72 6f 74 74 6c 65 4d 67 72 43 66 67 2e 31 30 39 2e 64 69 73 61 62 6c 65 64 22 3a 20 66 61 6c 73 65 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 68 72 6f 74 74 6c 65 4d 67 72 43 66 67 2e 31 30 36 2e 64 69 73 61 62 6c 65 64 22 3a 20 66 61 6c 73 65 0d 0a
                                                            Data Ascii: { "version": "1.0.0", "enabled": true, "featureOptIn": { "iKeyUsage": { "mode": 3, "onCfg": { "throttleMgrCfg.109.disabled": false, "throttleMgrCfg.106.disabled": false


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            89192.168.2.94982213.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:17 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:17 UTC584INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:17 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1952
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                            ETag: "0x8DC582B956B0F3D"
                                                            x-ms-request-id: ba33cc4f-e01e-0052-2e6f-28d9df000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062017Z-15b8d89586fwzdd8urmg0p1ebs0000000ex000000000afsv
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:17 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            90192.168.2.94982413.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:17 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:17 UTC491INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:17 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 501
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                            ETag: "0x8DC582BACFDAACD"
                                                            x-ms-request-id: 97ce691d-801e-0047-0a01-277265000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062017Z-16849878b78xblwksrnkakc08w00000003x0000000006rat
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:17 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            91192.168.2.94982513.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:17 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:17 UTC563INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:17 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 2592
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                            ETag: "0x8DC582BB5B890DB"
                                                            x-ms-request-id: cd4a5759-201e-005d-4b3a-26afb3000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062017Z-r197bdfb6b4grkz4xgvkar0zcs000000044g000000009dvx
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:17 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            92192.168.2.94982313.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:17 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:17 UTC491INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:17 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 958
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                            ETag: "0x8DC582BA0A31B3B"
                                                            x-ms-request-id: 080ba15e-001e-0082-732b-275880000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062017Z-16849878b78km6fmmkbenhx76n00000003xg00000000cq4m
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:17 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            93192.168.2.94982713.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:17 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:17 UTC563INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:17 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 3342
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                            ETag: "0x8DC582B927E47E9"
                                                            x-ms-request-id: 41937e91-c01e-008e-5d57-277381000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062017Z-16849878b78qfbkc5yywmsbg0c00000004b0000000005w01
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:17 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            94192.168.2.949830162.247.243.294436968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:17 UTC681OUTOPTIONS /events/1/7f6a29edb9?a=1120146662&sa=1&v=1.270.1&t=Unnamed%20Transaction&rst=12762&ck=0&s=0&ref=https://source.tandemdiabetes.com/&ptid=b8de779d55641228 HTTP/1.1
                                                            Host: bam.nr-data.net
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Access-Control-Request-Method: POST
                                                            Access-Control-Request-Headers: request-id,traceparent
                                                            Origin: https://source.tandemdiabetes.com
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://source.tandemdiabetes.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-28 06:20:17 UTC429INHTTP/1.1 200
                                                            Connection: close
                                                            Content-Length: 2
                                                            access-control-max-age: 86400
                                                            access-control-allow-credentials: true
                                                            content-type: application/json; charset=UTF-8
                                                            access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
                                                            access-control-allow-headers: request-id,traceparent
                                                            access-control-allow-origin: https://source.tandemdiabetes.com
                                                            x-served-by: cache-dfw-kdal2120038-DFW
                                                            date: Mon, 28 Oct 2024 06:20:16 GMT
                                                            2024-10-28 06:20:17 UTC2INData Raw: 7b 7d
                                                            Data Ascii: {}


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            95192.168.2.949829162.247.243.294436968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:17 UTC820OUTGET /1/7f6a29edb9?a=1120146662&sa=1&v=1.270.1&t=Unnamed%20Transaction&rst=11093&ck=0&s=0&ref=https://source.tandemdiabetes.com/&ptid=b8de779d55641228&af=err,spa,xhr,stn,ins&be=2083&fe=4229&dc=4222&perf=%7B%22timing%22:%7B%22of%22:1730096403737,%22n%22:0,%22f%22:801,%22dn%22:803,%22dne%22:878,%22c%22:878,%22s%22:878,%22ce%22:1920,%22rq%22:1920,%22rp%22:2084,%22rpe%22:2085,%22di%22:3940,%22ds%22:6305,%22de%22:6305,%22dc%22:6311,%22l%22:6311,%22le%22:6312%7D,%22navigation%22:%7B%7D%7D HTTP/1.1
                                                            Host: bam.nr-data.net
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-28 06:20:17 UTC451INHTTP/1.1 200
                                                            Connection: close
                                                            Content-Length: 79
                                                            content-type: image/gif
                                                            cross-origin-resource-policy: cross-origin
                                                            access-control-allow-origin: *
                                                            server: istio-envoy
                                                            x-envoy-upstream-service-time: 2
                                                            access-control-expose-headers: Date
                                                            access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
                                                            date: Mon, 28 Oct 2024 06:20:17 GMT
                                                            access-control-allow-credentials: true
                                                            timing-allow-origin: *
                                                            x-served-by: cache-dfw-kdal2120076-DFW
                                                            2024-10-28 06:20:17 UTC79INData Raw: 5b 37 31 2c 20 37 33 2c 20 37 30 2c 20 35 36 2c 20 35 37 2c 20 39 37 2c 20 31 2c 20 30 2c 20 31 2c 20 30 2c 20 30 2c 20 30 2c 20 30 2c 20 34 34 2c 20 30 2c 20 30 2c 20 30 2c 20 30 2c 20 31 2c 20 30 2c 20 31 2c 20 30 2c 20 30 2c 20 32 5d
                                                            Data Ascii: [71, 73, 70, 56, 57, 97, 1, 0, 1, 0, 0, 0, 0, 44, 0, 0, 0, 0, 1, 0, 1, 0, 0, 2]


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            96192.168.2.94983313.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:19 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:19 UTC563INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:19 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1393
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                            ETag: "0x8DC582BE39DFC9B"
                                                            x-ms-request-id: 0243abe0-001e-0028-29fb-25c49f000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062019Z-16849878b786lft2mu9uftf3y400000005x0000000006qhx
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:19 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            97192.168.2.949837162.247.243.294436968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:19 UTC896OUTPOST /events/1/7f6a29edb9?a=1120146662&sa=1&v=1.270.1&t=Unnamed%20Transaction&rst=12762&ck=0&s=0&ref=https://source.tandemdiabetes.com/&ptid=b8de779d55641228 HTTP/1.1
                                                            Host: bam.nr-data.net
                                                            Connection: keep-alive
                                                            Content-Length: 360
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            content-type: text/plain
                                                            traceparent: 00-c9a1efb41d9841b5b32aa9cfce625952-5a9a8b1edaf5471d-01
                                                            Request-Id: |c9a1efb41d9841b5b32aa9cfce625952.5a9a8b1edaf5471d
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Origin: https://source.tandemdiabetes.com
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://source.tandemdiabetes.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-28 06:20:19 UTC360OUTData Raw: 62 65 6c 2e 37 3b 31 2c 32 2c 2c 39 75 66 2c 38 6b 37 2c 65 2c 27 69 6e 69 74 69 61 6c 50 61 67 65 4c 6f 61 64 2c 27 68 74 74 70 73 3a 2f 2f 73 6f 75 72 63 65 2e 74 61 6e 64 65 6d 64 69 61 62 65 74 65 73 2e 63 6f 6d 2f 2c 31 2c 31 2c 2c 2c 21 21 21 21 27 30 38 64 35 63 63 66 31 2d 64 65 32 38 2d 34 61 36 64 2d 38 37 34 32 2d 32 62 62 35 33 66 37 66 31 64 30 34 2c 27 31 2c 21 21 3b 32 2c 2c 37 6c 30 2c 31 73 7a 2c 36 2c 36 2c 27 47 45 54 2c 35 6b 2c 27 6a 73 2e 6d 6f 6e 69 74 6f 72 2e 61 7a 75 72 65 2e 63 6f 6d 3a 34 34 33 2c 27 2f 73 63 72 69 70 74 73 2f 62 2f 61 69 2e 63 6f 6e 66 69 67 2e 31 2e 63 66 67 2e 6a 73 6f 6e 2c 2c 77 6b 2c 31 2c 27 33 2c 21 21 21 3b 32 2c 2c 37 6f 66 2c 31 76 78 2c 31 2c 32 2c 27 50 4f 53 54 2c 35 6b 2c 27 77 65 73 74 75 73 32
                                                            Data Ascii: bel.7;1,2,,9uf,8k7,e,'initialPageLoad,'https://source.tandemdiabetes.com/,1,1,,,!!!!'08d5ccf1-de28-4a6d-8742-2bb53f7f1d04,'1,!!;2,,7l0,1sz,6,6,'GET,5k,'js.monitor.azure.com:443,'/scripts/b/ai.config.1.cfg.json,,wk,1,'3,!!!;2,,7of,1vx,1,2,'POST,5k,'westus2
                                                            2024-10-28 06:20:19 UTC323INHTTP/1.1 200
                                                            Connection: close
                                                            Content-Length: 24
                                                            access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
                                                            date: Mon, 28 Oct 2024 06:20:19 GMT
                                                            access-control-allow-origin: https://source.tandemdiabetes.com
                                                            access-control-allow-credentials: true
                                                            content-type: image/gif
                                                            x-served-by: cache-dfw-kdfw8210120-DFW
                                                            2024-10-28 06:20:19 UTC24INData Raw: 47 49 46 38 39 61 01 00 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02
                                                            Data Ascii: GIF89a,


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            98192.168.2.94983213.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:19 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:19 UTC563INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:19 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 2284
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                            ETag: "0x8DC582BCD58BEEE"
                                                            x-ms-request-id: fb8efb24-701e-0050-0ba3-266767000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062019Z-16849878b785jrf8dn0d2rczaw00000005ug0000000062dc
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:19 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            99192.168.2.94983413.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:19 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:19 UTC563INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:19 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1356
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                            ETag: "0x8DC582BDC681E17"
                                                            x-ms-request-id: 39bddb46-501e-0016-72f5-24181b000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062019Z-15b8d89586fdmfsg1u7xrpfws000000008sg00000000b296
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:19 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            100192.168.2.94983513.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:19 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:19 UTC584INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:19 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1393
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                            ETag: "0x8DC582BE3E55B6E"
                                                            x-ms-request-id: f473ee8a-401e-00ac-6cf0-260a97000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062019Z-16849878b78zqkvcwgr6h55x9n00000004500000000038f6
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:19 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            101192.168.2.94983613.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:19 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:19 UTC584INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:19 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1356
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                            ETag: "0x8DC582BDF66E42D"
                                                            x-ms-request-id: 2e99a458-901e-0067-29ae-26b5cb000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062019Z-16849878b78nx5sne3fztmu6xc00000005mg000000007uz8
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:19 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            102192.168.2.949842162.247.243.294436968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:19 UTC490OUTGET /events/1/7f6a29edb9?a=1120146662&sa=1&v=1.270.1&t=Unnamed%20Transaction&rst=12762&ck=0&s=0&ref=https://source.tandemdiabetes.com/&ptid=b8de779d55641228 HTTP/1.1
                                                            Host: bam.nr-data.net
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-28 06:20:20 UTC291INHTTP/1.1 200
                                                            Connection: close
                                                            Content-Length: 24
                                                            access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
                                                            content-type: image/gif
                                                            access-control-allow-origin: *
                                                            date: Mon, 28 Oct 2024 06:20:20 GMT
                                                            access-control-allow-credentials: true
                                                            x-served-by: cache-dfw-kdfw8210030-DFW
                                                            2024-10-28 06:20:20 UTC24INData Raw: 47 49 46 38 39 61 01 00 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02
                                                            Data Ascii: GIF89a,


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            103192.168.2.94983813.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:20 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:20 UTC584INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:20 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1395
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                            ETag: "0x8DC582BE017CAD3"
                                                            x-ms-request-id: 1b4bca5c-501e-000a-63e3-260180000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062020Z-17c5cb586f62blg5ss55p9d6fn0000000520000000009r10
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:20 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            104192.168.2.94983913.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:20 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:20 UTC563INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:20 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1358
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                            ETag: "0x8DC582BE6431446"
                                                            x-ms-request-id: e6296ddc-301e-0052-0828-2665d6000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062020Z-17c5cb586f64v7xs992vpxwchg00000004p00000000047hd
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:20 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            105192.168.2.94984013.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:20 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:20 UTC563INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:20 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1395
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                            ETag: "0x8DC582BDE12A98D"
                                                            x-ms-request-id: 8f4dae4f-901e-008f-19cb-2767a6000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062020Z-17c5cb586f6f8m6jnehy0z65x400000003zg0000000013mh
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:20 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            106192.168.2.94984113.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:20 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:20 UTC584INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:20 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1358
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                            ETag: "0x8DC582BE022ECC5"
                                                            x-ms-request-id: 255ed8c5-301e-0051-461c-2738bb000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062020Z-16849878b78hh85qc40uyr8sc800000004v000000000erq9
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            X-Cache-Info: L1_T2
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:20 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            107192.168.2.94984313.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:20 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:20 UTC584INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:20 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1389
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                            ETag: "0x8DC582BE10A6BC1"
                                                            x-ms-request-id: 9bc6d014-801e-008f-4946-262c5d000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062020Z-r197bdfb6b4zd9tpkpdngrtchw00000003yg000000002zt5
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:20 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            108192.168.2.94984413.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:20 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:21 UTC584INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:20 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1352
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                            ETag: "0x8DC582BE9DEEE28"
                                                            x-ms-request-id: 174e4ed1-f01e-0052-3d1b-279224000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062020Z-16849878b78wc6ln1zsrz6q9w800000004dg000000000dby
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:21 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            109192.168.2.94984513.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:20 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:21 UTC563INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:21 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1405
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                            ETag: "0x8DC582BE12B5C71"
                                                            x-ms-request-id: d5dedb48-201e-003c-4815-2630f9000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062021Z-r197bdfb6b4skzzvqpzzd3xetg00000003yg000000008fc0
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:21 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            110192.168.2.94984613.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:20 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:21 UTC584INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:20 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1368
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                            ETag: "0x8DC582BDDC22447"
                                                            x-ms-request-id: 207ff7bf-701e-006f-1357-27afc4000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062020Z-16849878b7867ttgfbpnfxt44s00000004cg00000000nz9g
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            X-Cache-Info: L1_T2
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:21 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            111192.168.2.94984713.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:20 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:21 UTC563INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:21 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1401
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                            ETag: "0x8DC582BE055B528"
                                                            x-ms-request-id: 04bfc9b2-001e-0017-54ad-260c3c000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062021Z-16849878b78qf2gleqhwczd21s00000004xg0000000028gy
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:21 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            112192.168.2.94984813.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:21 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:21 UTC584INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:21 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1364
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                            ETag: "0x8DC582BE1223606"
                                                            x-ms-request-id: eff8debc-001e-0065-199c-270b73000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062021Z-16849878b78qg9mlz11wgn0wcc00000004a0000000001ydv
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:21 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            113192.168.2.94984913.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:21 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:21 UTC563INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:21 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1397
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                            ETag: "0x8DC582BE7262739"
                                                            x-ms-request-id: f0c9e92d-201e-0000-1199-25a537000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062021Z-16849878b78fhxrnedubv5byks000000030g000000004f1n
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:21 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            114192.168.2.94985013.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:21 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:21 UTC584INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:21 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1403
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                            ETag: "0x8DC582BDCB4853F"
                                                            x-ms-request-id: 0df29f50-101e-005a-068d-27882b000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062021Z-16849878b78zqkvcwgr6h55x9n000000042g0000000091h1
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            X-Cache-Info: L1_T2
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:21 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            115192.168.2.94985113.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:21 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:21 UTC563INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:21 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1360
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                            ETag: "0x8DC582BDDEB5124"
                                                            x-ms-request-id: 72f6a18d-f01e-0099-751c-279171000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062021Z-17c5cb586f6gkqkwd0x1ge8t04000000051g000000000230
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:21 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            116192.168.2.94985213.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:21 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:21 UTC584INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:21 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1366
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                            ETag: "0x8DC582BDB779FC3"
                                                            x-ms-request-id: 16f71f95-f01e-0099-73fb-259171000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062021Z-16849878b78wv88bk51myq5vxc00000004ug00000000ewfg
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:21 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            117192.168.2.94985313.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:21 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:22 UTC584INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:22 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1397
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                            ETag: "0x8DC582BDFD43C07"
                                                            x-ms-request-id: 3bd815fc-c01e-0066-6070-26a1ec000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062022Z-16849878b785dznd7xpawq9gcn00000005z000000000dr8n
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            X-Cache-Info: L1_T2
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:22 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            118192.168.2.94985413.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:22 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:22 UTC563INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:22 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1360
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                            ETag: "0x8DC582BDD74D2EC"
                                                            x-ms-request-id: 2901062c-201e-0003-4058-26f85a000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062022Z-17c5cb586f6sqz6fff89etrx08000000046000000000a3w2
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:22 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            119192.168.2.94985513.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:22 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:22 UTC563INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:22 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1427
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                            ETag: "0x8DC582BE56F6873"
                                                            x-ms-request-id: ef425c1b-901e-002a-63e7-277a27000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062022Z-17c5cb586f67hfgj2durhqcxk800000003kg000000001pzz
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:22 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            120192.168.2.94985613.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:22 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:22 UTC563INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:22 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1390
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                            ETag: "0x8DC582BE3002601"
                                                            x-ms-request-id: 903d1aff-701e-0050-019c-276767000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062022Z-16849878b78fkwcjkpn19c5dsn00000003sg000000000dh4
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:22 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            121192.168.2.94985713.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:22 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:22 UTC563INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:22 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1401
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                            ETag: "0x8DC582BE2A9D541"
                                                            x-ms-request-id: 3a798620-501e-00a0-0295-279d9f000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062022Z-16849878b78sx229w7g7at4nkg00000002u000000000fg6h
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:22 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            122192.168.2.94985813.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:23 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:23 UTC584INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:23 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1364
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                            ETag: "0x8DC582BEB6AD293"
                                                            x-ms-request-id: 2f6e7a45-901e-0083-466a-26bb55000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062023Z-16849878b78j5kdg3dndgqw0vg00000006ag00000000a334
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:23 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            123192.168.2.94985913.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:23 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:23 UTC563INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:23 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1391
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                            ETag: "0x8DC582BDF58DC7E"
                                                            x-ms-request-id: 4fde2afa-301e-0099-279b-276683000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062023Z-r197bdfb6b48pcqqxhenwd2uz800000005f000000000236z
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:23 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            124192.168.2.94986013.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:23 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:23 UTC584INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:23 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1354
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                            ETag: "0x8DC582BE0662D7C"
                                                            x-ms-request-id: 8ce6a12a-601e-005c-62fe-26f06f000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062023Z-16849878b786jv8w2kpaf5zkqs00000003g0000000009zsv
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:23 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            125192.168.2.94986113.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:23 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:23 UTC584INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:23 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1403
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                            ETag: "0x8DC582BDCDD6400"
                                                            x-ms-request-id: a1e8ab16-701e-0050-601c-266767000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062023Z-16849878b785jrf8dn0d2rczaw00000005r000000000gwy8
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:23 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            126192.168.2.94986213.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:23 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:23 UTC584INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:23 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1366
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                            ETag: "0x8DC582BDF1E2608"
                                                            x-ms-request-id: 141f8a5a-601e-000d-3b74-272618000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062023Z-16849878b78zqkvcwgr6h55x9n000000046000000000167p
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            X-Cache-Info: L1_T2
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:23 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            127192.168.2.94986313.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:23 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:24 UTC563INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:23 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1399
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                            ETag: "0x8DC582BE8C605FF"
                                                            x-ms-request-id: c3d8694b-101e-0046-45a3-2691b0000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062023Z-16849878b78xblwksrnkakc08w00000003wg0000000096tu
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:24 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            128192.168.2.94986513.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:24 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:24 UTC563INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:24 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1403
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                            ETag: "0x8DC582BDC2EEE03"
                                                            x-ms-request-id: 80bd6f28-d01e-002b-3d65-2725fb000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062024Z-r197bdfb6b42rt68rzg9338g1g00000005tg000000006b1k
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:24 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            129192.168.2.94986413.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:24 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:24 UTC563INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:24 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1362
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                            ETag: "0x8DC582BDF497570"
                                                            x-ms-request-id: 7b68ac53-d01e-0082-7e67-27e489000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062024Z-16849878b78smng4k6nq15r6s4000000062g00000000f56c
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:24 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            130192.168.2.94986613.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:24 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:24 UTC563INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:24 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1366
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                            ETag: "0x8DC582BEA414B16"
                                                            x-ms-request-id: 77e1448d-001e-0034-40f3-24dd04000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062024Z-15b8d89586frzkk2umu6w8qnt80000000n3g000000006z3a
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:24 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            131192.168.2.94986713.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:24 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:24 UTC584INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:24 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1399
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                            ETag: "0x8DC582BE1CC18CD"
                                                            x-ms-request-id: b03cb643-601e-0050-56bd-272c9c000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062024Z-17c5cb586f6vcw6vtg5eymp4u800000002ng00000000aa1q
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            X-Cache-Info: L1_T2
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:24 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            132192.168.2.94986813.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:24 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:24 UTC563INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:24 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1362
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                            ETag: "0x8DC582BEB256F43"
                                                            x-ms-request-id: 4113dc96-c01e-008e-5a2a-277381000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062024Z-16849878b78p49s6zkwt11bbkn00000004d0000000000fa5
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:24 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            133192.168.2.94986913.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:25 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:25 UTC563INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:25 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1403
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                            ETag: "0x8DC582BEB866CDB"
                                                            x-ms-request-id: 6d58be1b-301e-0052-189d-2765d6000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062025Z-r197bdfb6b4qbfppwgs4nqza800000000360000000009q7n
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:25 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            134192.168.2.94987013.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:25 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:25 UTC563INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:25 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1366
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                            ETag: "0x8DC582BE5B7B174"
                                                            x-ms-request-id: a3881376-a01e-000d-19f4-27d1ea000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062025Z-17c5cb586f6vcw6vtg5eymp4u800000002r0000000006qqa
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:25 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            135192.168.2.94987113.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:25 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:25 UTC584INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:25 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1399
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                                            ETag: "0x8DC582BE976026E"
                                                            x-ms-request-id: 338a3e6d-c01e-0079-709c-27e51a000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062025Z-16849878b785jrf8dn0d2rczaw00000005wg0000000018ef
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:25 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            136192.168.2.94987213.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:25 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:25 UTC563INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:25 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1362
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                            ETag: "0x8DC582BDC13EFEF"
                                                            x-ms-request-id: a91e6534-e01e-0020-5f90-27de90000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062025Z-r197bdfb6b4qbfppwgs4nqza8000000003bg0000000009k0
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:25 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            137192.168.2.94987313.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:25 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:25 UTC584INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:25 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1425
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                            ETag: "0x8DC582BE6BD89A1"
                                                            x-ms-request-id: 9a40e34d-b01e-005c-559c-274c66000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062025Z-16849878b78fssff8btnns3b1400000004w000000000ctkv
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:25 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            138192.168.2.94987413.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:26 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:26 UTC584INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:26 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1388
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                            ETag: "0x8DC582BDBD9126E"
                                                            x-ms-request-id: 2264d41c-e01e-000c-05b3-278e36000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062026Z-17c5cb586f6wnfhvhw6gvetfh40000000400000000007wnh
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:26 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            139192.168.2.94987513.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:26 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:26 UTC563INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:26 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1415
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                                            ETag: "0x8DC582BE7C66E85"
                                                            x-ms-request-id: 6afd71f5-301e-003f-7d9e-26266f000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062026Z-16849878b785jrf8dn0d2rczaw00000005t000000000a2fx
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:26 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            140192.168.2.94987613.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:26 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:26 UTC563INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:26 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1378
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                            ETag: "0x8DC582BDB813B3F"
                                                            x-ms-request-id: c032846d-701e-005c-2d58-27bb94000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062026Z-16849878b786jv8w2kpaf5zkqs00000003n0000000000hnu
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:26 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            141192.168.2.94987713.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:26 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:26 UTC563INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:26 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1405
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                                            ETag: "0x8DC582BE89A8F82"
                                                            x-ms-request-id: 09556753-901e-0064-11fd-26e8a6000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062026Z-r197bdfb6b4g24ztpxkw4umce8000000062g00000000aqv5
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:26 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            142192.168.2.94987813.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:26 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:26 UTC584INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:26 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1368
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                            ETag: "0x8DC582BE51CE7B3"
                                                            x-ms-request-id: dbdc188e-001e-002b-6b28-2799f2000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062026Z-16849878b787wpl5wqkt5731b400000005b000000000bgem
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            X-Cache-Info: L1_T2
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:26 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            143192.168.2.94987913.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:27 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:27 UTC563INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:27 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1415
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                            ETag: "0x8DC582BDCE9703A"
                                                            x-ms-request-id: 050769f5-001e-0082-1f98-285880000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062027Z-r197bdfb6b4wmcgqdschtyp7yg00000004d000000000cs8q
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:27 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            144192.168.2.94988013.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:27 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:27 UTC563INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:27 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1378
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                            ETag: "0x8DC582BE584C214"
                                                            x-ms-request-id: 92c6748a-601e-0001-5ca3-26faeb000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062027Z-15b8d89586ff5l62aha9080wv000000005xg00000000448x
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:27 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            145192.168.2.94988113.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:27 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:27 UTC563INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:27 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1407
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                            ETag: "0x8DC582BE687B46A"
                                                            x-ms-request-id: d17b1da0-901e-0064-5127-26e8a6000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062027Z-17c5cb586f6hhlf5mrwgq3erx800000005t0000000002cts
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:27 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            146192.168.2.94988213.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:27 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:27 UTC584INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:27 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1370
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                            ETag: "0x8DC582BDE62E0AB"
                                                            x-ms-request-id: c9ef38c2-001e-002b-2fff-2599f2000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062027Z-16849878b785jrf8dn0d2rczaw00000005sg00000000bahe
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:27 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            147192.168.2.94988313.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:27 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-28 06:20:27 UTC584INHTTP/1.1 200 OK
                                                            Date: Mon, 28 Oct 2024 06:20:27 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1397
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                            ETag: "0x8DC582BE156D2EE"
                                                            x-ms-request-id: b4130024-d01e-0082-10a3-26e489000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241028T062027Z-16849878b78zqkvcwgr6h55x9n000000042g0000000091r7
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-28 06:20:27 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            148192.168.2.949884162.247.243.294436968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:27 UTC683OUTOPTIONS /jserrors/1/7f6a29edb9?a=1120146662&sa=1&v=1.270.1&t=Unnamed%20Transaction&rst=22757&ck=0&s=0&ref=https://source.tandemdiabetes.com/&ptid=b8de779d55641228 HTTP/1.1
                                                            Host: bam.nr-data.net
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Access-Control-Request-Method: POST
                                                            Access-Control-Request-Headers: request-id,traceparent
                                                            Origin: https://source.tandemdiabetes.com
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://source.tandemdiabetes.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-28 06:20:27 UTC429INHTTP/1.1 200
                                                            Connection: close
                                                            Content-Length: 2
                                                            access-control-allow-headers: request-id,traceparent
                                                            access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
                                                            access-control-max-age: 86400
                                                            content-type: application/json; charset=UTF-8
                                                            access-control-allow-origin: https://source.tandemdiabetes.com
                                                            access-control-allow-credentials: true
                                                            x-served-by: cache-dfw-kdfw8210149-DFW
                                                            date: Mon, 28 Oct 2024 06:20:26 GMT
                                                            2024-10-28 06:20:27 UTC2INData Raw: 7b 7d
                                                            Data Ascii: {}


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            149192.168.2.949885162.247.243.294436968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-28 06:20:27 UTC681OUTOPTIONS /events/1/7f6a29edb9?a=1120146662&sa=1&v=1.270.1&t=Unnamed%20Transaction&rst=22758&ck=0&s=0&ref=https://source.tandemdiabetes.com/&ptid=b8de779d55641228 HTTP/1.1
                                                            Host: bam.nr-data.net
                                                            Connection: keep-alive
                                                            Accept: */*
                                                            Access-Control-Request-Method: POST
                                                            Access-Control-Request-Headers: request-id,traceparent
                                                            Origin: https://source.tandemdiabetes.com
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://source.tandemdiabetes.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-28 06:20:27 UTC429INHTTP/1.1 200
                                                            Connection: close
                                                            Content-Length: 2
                                                            access-control-max-age: 86400
                                                            access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
                                                            content-type: application/json; charset=UTF-8
                                                            access-control-allow-credentials: true
                                                            access-control-allow-origin: https://source.tandemdiabetes.com
                                                            access-control-allow-headers: request-id,traceparent
                                                            x-served-by: cache-dfw-kdal2120087-DFW
                                                            date: Mon, 28 Oct 2024 06:20:26 GMT
                                                            2024-10-28 06:20:27 UTC2INData Raw: 7b 7d
                                                            Data Ascii: {}


                                                            Click to jump to process

                                                            Click to jump to process

                                                            Click to jump to process

                                                            Target ID:0
                                                            Start time:02:19:59
                                                            Start date:28/10/2024
                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                            Imagebase:0x7ff6b2cb0000
                                                            File size:3'242'272 bytes
                                                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:low
                                                            Has exited:false

                                                            Target ID:2
                                                            Start time:02:20:01
                                                            Start date:28/10/2024
                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2392 --field-trial-handle=2324,i,8968211654569054261,1032098824811210386,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                            Imagebase:0x7ff6b2cb0000
                                                            File size:3'242'272 bytes
                                                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:low
                                                            Has exited:false

                                                            Target ID:3
                                                            Start time:02:20:03
                                                            Start date:28/10/2024
                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://source.tandemdiabetes.com"
                                                            Imagebase:0x7ff6b2cb0000
                                                            File size:3'242'272 bytes
                                                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:low
                                                            Has exited:true

                                                            No disassembly